https://launchpad.net/ubuntu/+source/openssl/1.1.0g-2ubuntu4/+build/14796194 RUN: /usr/share/launchpad-buildd/slavebin/slave-prep Forking launchpad-buildd slave process... Kernel version: Linux bos02-s390x-013 4.4.0-121-generic #145-Ubuntu SMP Fri Apr 13 13:46:10 UTC 2018 s390x Buildd toolchain package versions: launchpad-buildd_161 python-lpbuildd_161 sbuild_0.67.0-2ubuntu7.1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu14.10.1 bzr_2.7.0-2ubuntu3.1 git-build-recipe_0.3.4~git201611291343.dcee459~ubuntu16.04.1 git_1:2.7.4-0ubuntu1.3 dpkg-dev_1.18.4ubuntu1.4 python-debian_0.1.27ubuntu2. Syncing the system clock with the buildd NTP service... 25 Apr 18:23:08 ntpdate[1779]: adjust time server 10.211.37.1 offset 0.000954 sec RUN: /usr/share/launchpad-buildd/slavebin/in-target unpack-chroot --backend=chroot --series=bionic --arch=s390x PACKAGEBUILD-14796194 /home/buildd/filecache-default/c63540de4962374dad549ddd7685c5c502845718 Creating target for build PACKAGEBUILD-14796194 RUN: /usr/share/launchpad-buildd/slavebin/in-target mount-chroot --backend=chroot --series=bionic --arch=s390x PACKAGEBUILD-14796194 Starting target for build PACKAGEBUILD-14796194 RUN: /usr/share/launchpad-buildd/slavebin/in-target override-sources-list --backend=chroot --series=bionic --arch=s390x PACKAGEBUILD-14796194 'deb http://ftpmaster.internal/ubuntu bionic main universe' 'deb http://ftpmaster.internal/ubuntu bionic-security main universe' 'deb http://ftpmaster.internal/ubuntu bionic-updates main universe' 'deb http://ftpmaster.internal/ubuntu bionic-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-14796194 RUN: /usr/share/launchpad-buildd/slavebin/in-target update-debian-chroot --backend=chroot --series=bionic --arch=s390x PACKAGEBUILD-14796194 Updating target for build PACKAGEBUILD-14796194 Get:1 http://ftpmaster.internal/ubuntu bionic InRelease [242 kB] Get:2 http://ftpmaster.internal/ubuntu bionic-security InRelease [65.4 kB] Get:3 http://ftpmaster.internal/ubuntu bionic-updates InRelease [65.4 kB] Get:4 http://ftpmaster.internal/ubuntu bionic-proposed InRelease [240 kB] Get:5 http://ftpmaster.internal/ubuntu bionic/main s390x Packages [946 kB] Get:6 http://ftpmaster.internal/ubuntu bionic/main Translation-en [518 kB] Get:7 http://ftpmaster.internal/ubuntu bionic/universe s390x Packages [8180 kB] Get:8 http://ftpmaster.internal/ubuntu bionic/universe Translation-en [4942 kB] Get:9 http://ftpmaster.internal/ubuntu bionic-proposed/main s390x Packages [4744 B] Get:10 http://ftpmaster.internal/ubuntu bionic-proposed/main Translation-en [4432 B] Get:11 http://ftpmaster.internal/ubuntu bionic-proposed/universe s390x Packages [22.4 kB] Get:12 http://ftpmaster.internal/ubuntu bionic-proposed/universe Translation-en [18.0 kB] Fetched 15.2 MB in 3s (4742 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: gnupg-agent libcurl3-gnutls libgssapi-krb5-2 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 libnghttp2-14 libpsl5 librtmp1 libssl1.0.0 libunistring0 Use 'sudo apt autoremove' to remove them. The following NEW packages will be installed: dirmngr gcc-8-base gnupg-l10n gnupg-utils gpg gpg-agent gpg-wks-client gpg-wks-server gpgconf gpgsm libargon2-0 libasan4 libcom-err2 libcryptsetup12 libext2fs2 libgdbm-compat4 libgdbm5 libisl19 libjson-c3 libmpfr6 libnghttp2-14 libssl1.1 libubsan0 libunistring2 libzstd1 The following packages will be upgraded: adduser advancecomp apt apt-transport-https base-files base-passwd bash binutils binutils-common binutils-s390x-linux-gnu bsdutils build-essential ca-certificates coreutils cpp cpp-7 dash debconf debianutils dmsetup dpkg dpkg-dev e2fslibs e2fsprogs fakeroot fdisk findutils g++ g++-7 gcc gcc-7 gcc-7-base gnupg gnupg-agent gpgv hostname init init-system-helpers libapparmor1 libapt-pkg5.0 libasn1-8-heimdal libassuan0 libatomic1 libaudit-common libaudit1 libbinutils libblkid1 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcomerr2 libcurl3-gnutls libdb5.3 libdevmapper1.02.1 libdpkg-perl libfakeroot libfdisk1 libffi6 libgcc-7-dev libgcc1 libgcrypt20 libgmp10 libgnutls30 libgomp1 libgpg-error0 libgssapi-krb5-2 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhogweed4 libhx509-5-heimdal libidn11 libidn2-0 libip4tc0 libisl15 libitm1 libk5crypto3 libkeyutils1 libkmod2 libkrb5-26-heimdal libkrb5-3 libkrb5support0 liblockfile-bin liblockfile1 liblz4-1 libmount1 libmpc3 libncurses5 libncursesw5 libnettle6 libnpth0 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre3 libperl5.26 libpng16-16 libprocps6 libpsl5 libreadline7 libroken18-heimdal libsasl2-2 libsasl2-modules-db libseccomp2 libselinux1 libsemanage-common libsemanage1 libslang2 libsmartcols1 libsqlite3-0 libss2 libssl1.0.0 libstdc++-7-dev libstdc++6 libsystemd0 libtasn1-6 libtinfo5 libudev1 libuuid1 libwind0-heimdal linux-libc-dev login lsb-base make mawk mount multiarch-support ncurses-base ncurses-bin openssl optipng passwd patch perl perl-base perl-modules-5.26 pinentry-curses pkgbinarymangler procps readline-common sed sensible-utils systemd systemd-sysv sysvinit-utils tzdata ubuntu-keyring util-linux 155 upgraded, 25 newly installed, 0 to remove and 0 not upgraded. Need to get 63.2 MB of archives. After this operation, 20.4 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu bionic/main s390x base-files s390x 10.1ubuntu2 [58.2 kB] Get:2 http://ftpmaster.internal/ubuntu bionic/main s390x debianutils s390x 4.8.4 [85.2 kB] Get:3 http://ftpmaster.internal/ubuntu bionic/main s390x bash s390x 4.4.18-2ubuntu1 [583 kB] Get:4 http://ftpmaster.internal/ubuntu bionic/main s390x bsdutils s390x 1:2.31.1-0.4ubuntu3 [57.9 kB] Get:5 http://ftpmaster.internal/ubuntu bionic/main s390x coreutils s390x 8.28-1ubuntu1 [1218 kB] Get:6 http://ftpmaster.internal/ubuntu bionic/main s390x perl-modules-5.26 all 5.26.1-6 [2760 kB] Get:7 http://ftpmaster.internal/ubuntu bionic/main s390x libgdbm5 s390x 1.14.1-6 [25.6 kB] Get:8 http://ftpmaster.internal/ubuntu bionic/main s390x libgdbm-compat4 s390x 1.14.1-6 [6212 B] Get:9 http://ftpmaster.internal/ubuntu bionic/main s390x libperl5.26 s390x 5.26.1-6 [3383 kB] Get:10 http://ftpmaster.internal/ubuntu bionic/main s390x perl s390x 5.26.1-6 [201 kB] Get:11 http://ftpmaster.internal/ubuntu bionic/main s390x perl-base s390x 5.26.1-6 [1309 kB] Get:12 http://ftpmaster.internal/ubuntu bionic/main s390x libc6-dev s390x 2.27-3ubuntu1 [2034 kB] Get:13 http://ftpmaster.internal/ubuntu bionic/main s390x libc-dev-bin s390x 2.27-3ubuntu1 [62.1 kB] Get:14 http://ftpmaster.internal/ubuntu bionic/main s390x libdb5.3 s390x 5.3.28-13.1ubuntu1 [609 kB] Get:15 http://ftpmaster.internal/ubuntu bionic/main s390x linux-libc-dev s390x 4.15.0-20.21 [1011 kB] Get:16 http://ftpmaster.internal/ubuntu bionic/main s390x libc6 s390x 2.27-3ubuntu1 [2333 kB] Get:17 http://ftpmaster.internal/ubuntu bionic/main s390x libc-bin s390x 2.27-3ubuntu1 [526 kB] Get:18 http://ftpmaster.internal/ubuntu bionic/main s390x gcc-8-base s390x 8-20180414-1ubuntu2 [18.2 kB] Get:19 http://ftpmaster.internal/ubuntu bionic/main s390x libgcc1 s390x 1:8-20180414-1ubuntu2 [25.1 kB] Get:20 http://ftpmaster.internal/ubuntu bionic/main s390x libzstd1 s390x 1.3.3+dfsg-2ubuntu1 [182 kB] Get:21 http://ftpmaster.internal/ubuntu bionic/main s390x dpkg s390x 1.19.0.5ubuntu2 [1118 kB] Get:22 http://ftpmaster.internal/ubuntu bionic/main s390x dash s390x 0.5.8-2.10 [86.2 kB] Get:23 http://ftpmaster.internal/ubuntu bionic/main s390x libcom-err2 s390x 1.44.1-1 [9740 B] Get:24 http://ftpmaster.internal/ubuntu bionic/main s390x libcomerr2 s390x 1.44.1-1 [2696 B] Get:25 http://ftpmaster.internal/ubuntu bionic/main s390x libext2fs2 s390x 1.44.1-1 [154 kB] Get:26 http://ftpmaster.internal/ubuntu bionic/main s390x e2fslibs s390x 1.44.1-1 [2700 B] Get:27 http://ftpmaster.internal/ubuntu bionic/main s390x e2fsprogs s390x 1.44.1-1 [369 kB] Get:28 http://ftpmaster.internal/ubuntu bionic/main s390x findutils s390x 4.6.0+git+20170828-2 [287 kB] Get:29 http://ftpmaster.internal/ubuntu bionic/main s390x hostname s390x 3.20 [11.0 kB] Get:30 http://ftpmaster.internal/ubuntu bionic/main s390x login s390x 1:4.5-1ubuntu1 [304 kB] Get:31 http://ftpmaster.internal/ubuntu bionic/main s390x libncurses5 s390x 6.1-1ubuntu1 [89.1 kB] Get:32 http://ftpmaster.internal/ubuntu bionic/main s390x libtinfo5 s390x 6.1-1ubuntu1 [77.4 kB] Get:33 http://ftpmaster.internal/ubuntu bionic/main s390x ncurses-bin s390x 6.1-1ubuntu1 [159 kB] Get:34 http://ftpmaster.internal/ubuntu bionic/main s390x libncursesw5 s390x 6.1-1ubuntu1 [108 kB] Get:35 http://ftpmaster.internal/ubuntu bionic/main s390x sed s390x 4.4-2 [181 kB] Get:36 http://ftpmaster.internal/ubuntu bionic/main s390x libuuid1 s390x 2.31.1-0.4ubuntu3 [20.0 kB] Get:37 http://ftpmaster.internal/ubuntu bionic/main s390x libblkid1 s390x 2.31.1-0.4ubuntu3 [117 kB] Get:38 http://ftpmaster.internal/ubuntu bionic/main s390x libsmartcols1 s390x 2.31.1-0.4ubuntu3 [79.2 kB] Get:39 http://ftpmaster.internal/ubuntu bionic/main s390x libfdisk1 s390x 2.31.1-0.4ubuntu3 [152 kB] Get:40 http://ftpmaster.internal/ubuntu bionic/main s390x libpcre3 s390x 2:8.39-9 [154 kB] Get:41 http://ftpmaster.internal/ubuntu bionic/main s390x libselinux1 s390x 2.7-2build2 [63.9 kB] Get:42 http://ftpmaster.internal/ubuntu bionic/main s390x libmount1 s390x 2.31.1-0.4ubuntu3 [126 kB] Get:43 http://ftpmaster.internal/ubuntu bionic/main s390x fdisk s390x 2.31.1-0.4ubuntu3 [103 kB] Get:44 http://ftpmaster.internal/ubuntu bionic/main s390x util-linux s390x 2.31.1-0.4ubuntu3 [867 kB] Get:45 http://ftpmaster.internal/ubuntu bionic/main s390x base-passwd s390x 3.5.44 [46.2 kB] Get:46 http://ftpmaster.internal/ubuntu bionic/main s390x init-system-helpers all 1.51 [37.3 kB] Get:47 http://ftpmaster.internal/ubuntu bionic/main s390x ncurses-base all 6.1-1ubuntu1 [17.3 kB] Get:48 http://ftpmaster.internal/ubuntu bionic/main s390x sysvinit-utils s390x 2.88dsf-59.10ubuntu1 [18.2 kB] Get:49 http://ftpmaster.internal/ubuntu bionic/main s390x liblz4-1 s390x 0.0~r131-2ubuntu3 [37.3 kB] Get:50 http://ftpmaster.internal/ubuntu bionic/main s390x libstdc++6 s390x 8-20180414-1ubuntu2 [398 kB] Get:51 http://ftpmaster.internal/ubuntu bionic/main s390x libudev1 s390x 237-3ubuntu10 [49.8 kB] Get:52 http://ftpmaster.internal/ubuntu bionic/main s390x libapt-pkg5.0 s390x 1.6.1 [744 kB] Get:53 http://ftpmaster.internal/ubuntu bionic/main s390x libaudit-common all 1:2.8.2-1ubuntu1 [4132 B] Get:54 http://ftpmaster.internal/ubuntu bionic/main s390x libcap-ng0 s390x 0.7.7-3.1 [10.7 kB] Get:55 http://ftpmaster.internal/ubuntu bionic/main s390x libaudit1 s390x 1:2.8.2-1ubuntu1 [37.0 kB] Get:56 http://ftpmaster.internal/ubuntu bionic/main s390x debconf all 1.5.66 [124 kB] Get:57 http://ftpmaster.internal/ubuntu bionic/main s390x libpam0g s390x 1.1.8-3.6ubuntu2 [52.8 kB] Get:58 http://ftpmaster.internal/ubuntu bionic/main s390x libsemanage-common all 2.7-2build2 [6904 B] Get:59 http://ftpmaster.internal/ubuntu bionic/main s390x libsemanage1 s390x 2.7-2build2 [78.1 kB] Get:60 http://ftpmaster.internal/ubuntu bionic/main s390x libpam-modules-bin s390x 1.1.8-3.6ubuntu2 [35.2 kB] Get:61 http://ftpmaster.internal/ubuntu bionic/main s390x libpam-modules s390x 1.1.8-3.6ubuntu2 [231 kB] Get:62 http://ftpmaster.internal/ubuntu bionic/main s390x passwd s390x 1:4.5-1ubuntu1 [798 kB] Get:63 http://ftpmaster.internal/ubuntu bionic/main s390x adduser all 3.116ubuntu1 [163 kB] Get:64 http://ftpmaster.internal/ubuntu bionic/main s390x libgpg-error0 s390x 1.27-6 [36.6 kB] Get:65 http://ftpmaster.internal/ubuntu bionic/main s390x libgcrypt20 s390x 1.8.1-4ubuntu1 [349 kB] Get:66 http://ftpmaster.internal/ubuntu bionic/main s390x gpgv s390x 2.2.4-1ubuntu1 [180 kB] Get:67 http://ftpmaster.internal/ubuntu bionic/main s390x ubuntu-keyring all 2018.02.28 [20.7 kB] Get:68 http://ftpmaster.internal/ubuntu bionic/main s390x libunistring2 s390x 0.9.9-0ubuntu1 [358 kB] Get:69 http://ftpmaster.internal/ubuntu bionic/main s390x libgmp10 s390x 2:6.1.2+dfsg-2 [225 kB] Get:70 http://ftpmaster.internal/ubuntu bionic/main s390x libnettle6 s390x 3.4-1 [120 kB] Get:71 http://ftpmaster.internal/ubuntu bionic/main s390x libhogweed4 s390x 3.4-1 [136 kB] Get:72 http://ftpmaster.internal/ubuntu bionic/main s390x libidn2-0 s390x 2.0.4-1.1build2 [47.0 kB] Get:73 http://ftpmaster.internal/ubuntu bionic/main s390x libffi6 s390x 3.2.1-8 [16.5 kB] Get:74 http://ftpmaster.internal/ubuntu bionic/main s390x libp11-kit0 s390x 0.23.9-2 [188 kB] Get:75 http://ftpmaster.internal/ubuntu bionic/main s390x libtasn1-6 s390x 4.13-2 [34.2 kB] Get:76 http://ftpmaster.internal/ubuntu bionic/main s390x libgnutls30 s390x 3.5.18-1ubuntu1 [556 kB] Get:77 http://ftpmaster.internal/ubuntu bionic/main s390x libseccomp2 s390x 2.3.1-2.1ubuntu4 [41.1 kB] Get:78 http://ftpmaster.internal/ubuntu bionic/main s390x apt s390x 1.6.1 [1128 kB] Get:79 http://ftpmaster.internal/ubuntu bionic/main s390x libargon2-0 s390x 0~20161029-1.1 [35.5 kB] Get:80 http://ftpmaster.internal/ubuntu bionic/main s390x libjson-c3 s390x 0.12.1-1.3 [20.8 kB] Get:81 http://ftpmaster.internal/ubuntu bionic/main s390x libdevmapper1.02.1 s390x 2:1.02.145-4.1ubuntu3 [122 kB] Get:82 http://ftpmaster.internal/ubuntu bionic/main s390x libcryptsetup12 s390x 2:2.0.2-1ubuntu1 [120 kB] Get:83 http://ftpmaster.internal/ubuntu bionic/main s390x libapparmor1 s390x 2.12-4ubuntu5 [30.4 kB] Get:84 http://ftpmaster.internal/ubuntu bionic/main s390x libcap2 s390x 1:2.25-1.2 [13.2 kB] Get:85 http://ftpmaster.internal/ubuntu bionic/main s390x libidn11 s390x 1.33-2.1ubuntu1 [44.4 kB] Get:86 http://ftpmaster.internal/ubuntu bionic/main s390x libip4tc0 s390x 1.6.1-2ubuntu2 [19.3 kB] Get:87 http://ftpmaster.internal/ubuntu bionic/main s390x libkmod2 s390x 24-1ubuntu3 [36.9 kB] Get:88 http://ftpmaster.internal/ubuntu bionic/main s390x mount s390x 2.31.1-0.4ubuntu3 [103 kB] Get:89 http://ftpmaster.internal/ubuntu bionic/main s390x libprocps6 s390x 2:3.3.12-3ubuntu1 [30.0 kB] Get:90 http://ftpmaster.internal/ubuntu bionic/main s390x lsb-base all 9.20170808ubuntu1 [12.5 kB] Get:91 http://ftpmaster.internal/ubuntu bionic/main s390x procps s390x 2:3.3.12-3ubuntu1 [215 kB] Get:92 http://ftpmaster.internal/ubuntu bionic/main s390x systemd s390x 237-3ubuntu10 [2616 kB] Get:93 http://ftpmaster.internal/ubuntu bionic/main s390x libsystemd0 s390x 237-3ubuntu10 [186 kB] Get:94 http://ftpmaster.internal/ubuntu bionic/main s390x mawk s390x 1.3.3-17ubuntu3 [78.8 kB] Get:95 http://ftpmaster.internal/ubuntu bionic/main s390x init s390x 1.51 [5864 B] Get:96 http://ftpmaster.internal/ubuntu bionic/main s390x systemd-sysv s390x 237-3ubuntu10 [11.2 kB] Get:97 http://ftpmaster.internal/ubuntu bionic/main s390x libpam-runtime all 1.1.8-3.6ubuntu2 [37.0 kB] Get:98 http://ftpmaster.internal/ubuntu bionic/main s390x libss2 s390x 1.44.1-1 [10.7 kB] Get:99 http://ftpmaster.internal/ubuntu bionic/main s390x sensible-utils all 0.0.12 [14.8 kB] Get:100 http://ftpmaster.internal/ubuntu bionic/main s390x libssl1.1 s390x 1.1.0g-2ubuntu3 [811 kB] Get:101 http://ftpmaster.internal/ubuntu bionic/main s390x openssl s390x 1.1.0g-2ubuntu3 [519 kB] Get:102 http://ftpmaster.internal/ubuntu bionic/main s390x ca-certificates all 20180409 [151 kB] Get:103 http://ftpmaster.internal/ubuntu bionic/main s390x dmsetup s390x 2:1.02.145-4.1ubuntu3 [73.0 kB] Get:104 http://ftpmaster.internal/ubuntu bionic/main s390x readline-common all 7.0-3 [52.9 kB] Get:105 http://ftpmaster.internal/ubuntu bionic/main s390x libreadline7 s390x 7.0-3 [117 kB] Get:106 http://ftpmaster.internal/ubuntu bionic/main s390x libslang2 s390x 2.3.1a-3ubuntu1 [415 kB] Get:107 http://ftpmaster.internal/ubuntu bionic/main s390x libsqlite3-0 s390x 3.22.0-1 [463 kB] Get:108 http://ftpmaster.internal/ubuntu bionic/main s390x tzdata all 2018d-1 [188 kB] Get:109 http://ftpmaster.internal/ubuntu bionic/main s390x libgssapi-krb5-2 s390x 1.16-2build1 [110 kB] Get:110 http://ftpmaster.internal/ubuntu bionic/main s390x libkrb5-3 s390x 1.16-2build1 [261 kB] Get:111 http://ftpmaster.internal/ubuntu bionic/main s390x libk5crypto3 s390x 1.16-2build1 [84.1 kB] Get:112 http://ftpmaster.internal/ubuntu bionic/main s390x libkrb5support0 s390x 1.16-2build1 [30.4 kB] Get:113 http://ftpmaster.internal/ubuntu bionic/main s390x libkeyutils1 s390x 1.5.9-9.2ubuntu2 [8520 B] Get:114 http://ftpmaster.internal/ubuntu bionic/main s390x libpng16-16 s390x 1.6.34-1 [171 kB] Get:115 http://ftpmaster.internal/ubuntu bionic/main s390x libpsl5 s390x 0.19.1-5build1 [41.5 kB] Get:116 http://ftpmaster.internal/ubuntu bionic/main s390x libssl1.0.0 s390x 1.0.2n-1ubuntu5 [777 kB] Get:117 http://ftpmaster.internal/ubuntu bionic/main s390x multiarch-support s390x 2.27-3ubuntu1 [6916 B] Get:118 http://ftpmaster.internal/ubuntu bionic/main s390x advancecomp s390x 2.1-1 [182 kB] Get:119 http://ftpmaster.internal/ubuntu bionic/universe s390x apt-transport-https all 1.6.1 [1692 B] Get:120 http://ftpmaster.internal/ubuntu bionic/main s390x libbinutils s390x 2.30-15ubuntu1 [305 kB] Get:121 http://ftpmaster.internal/ubuntu bionic/main s390x binutils s390x 2.30-15ubuntu1 [3328 B] Get:122 http://ftpmaster.internal/ubuntu bionic/main s390x binutils-common s390x 2.30-15ubuntu1 [193 kB] Get:123 http://ftpmaster.internal/ubuntu bionic/main s390x binutils-s390x-linux-gnu s390x 2.30-15ubuntu1 [1721 kB] Get:124 http://ftpmaster.internal/ubuntu bionic/main s390x libgomp1 s390x 8-20180414-1ubuntu2 [69.9 kB] Get:125 http://ftpmaster.internal/ubuntu bionic/main s390x libitm1 s390x 8-20180414-1ubuntu2 [26.9 kB] Get:126 http://ftpmaster.internal/ubuntu bionic/main s390x libatomic1 s390x 8-20180414-1ubuntu2 [8440 B] Get:127 http://ftpmaster.internal/ubuntu bionic/main s390x libasan4 s390x 7.3.0-16ubuntu3 [318 kB] Get:128 http://ftpmaster.internal/ubuntu bionic/main s390x libubsan0 s390x 7.3.0-16ubuntu3 [120 kB] Get:129 http://ftpmaster.internal/ubuntu bionic/main s390x g++-7 s390x 7.3.0-16ubuntu3 [5989 kB] Get:130 http://ftpmaster.internal/ubuntu bionic/main s390x gcc-7 s390x 7.3.0-16ubuntu3 [5883 kB] Get:131 http://ftpmaster.internal/ubuntu bionic/main s390x libstdc++-7-dev s390x 7.3.0-16ubuntu3 [1453 kB] Get:132 http://ftpmaster.internal/ubuntu bionic/main s390x libgcc-7-dev s390x 7.3.0-16ubuntu3 [641 kB] Get:133 http://ftpmaster.internal/ubuntu bionic/main s390x libcc1-0 s390x 8-20180414-1ubuntu2 [37.3 kB] Get:134 http://ftpmaster.internal/ubuntu bionic/main s390x cpp-7 s390x 7.3.0-16ubuntu3 [5184 kB] Get:135 http://ftpmaster.internal/ubuntu bionic/main s390x gcc-7-base s390x 7.3.0-16ubuntu3 [18.8 kB] Get:136 http://ftpmaster.internal/ubuntu bionic/main s390x libisl19 s390x 0.19-1 [512 kB] Get:137 http://ftpmaster.internal/ubuntu bionic/main s390x libmpc3 s390x 1.1.0-1 [38.3 kB] Get:138 http://ftpmaster.internal/ubuntu bionic/main s390x libmpfr6 s390x 4.0.1-1 [230 kB] Get:139 http://ftpmaster.internal/ubuntu bionic/main s390x cpp s390x 4:7.3.0-3ubuntu2 [27.5 kB] Get:140 http://ftpmaster.internal/ubuntu bionic/main s390x gcc s390x 4:7.3.0-3ubuntu2 [5188 B] Get:141 http://ftpmaster.internal/ubuntu bionic/main s390x g++ s390x 4:7.3.0-3ubuntu2 [1576 B] Get:142 http://ftpmaster.internal/ubuntu bionic/main s390x make s390x 4.1-9.1ubuntu1 [148 kB] Get:143 http://ftpmaster.internal/ubuntu bionic/main s390x dpkg-dev all 1.19.0.5ubuntu2 [607 kB] Get:144 http://ftpmaster.internal/ubuntu bionic/main s390x libdpkg-perl all 1.19.0.5ubuntu2 [211 kB] Get:145 http://ftpmaster.internal/ubuntu bionic/main s390x patch s390x 2.7.6-2ubuntu1 [102 kB] Get:146 http://ftpmaster.internal/ubuntu bionic/main s390x build-essential s390x 12.4ubuntu1 [4754 B] Get:147 http://ftpmaster.internal/ubuntu bionic/main s390x gnupg-l10n all 2.2.4-1ubuntu1 [48.6 kB] Get:148 http://ftpmaster.internal/ubuntu bionic/main s390x libassuan0 s390x 2.5.1-2 [32.1 kB] Get:149 http://ftpmaster.internal/ubuntu bionic/main s390x gnupg s390x 2.2.4-1ubuntu1 [249 kB] Get:150 http://ftpmaster.internal/ubuntu bionic/universe s390x gnupg-agent all 2.2.4-1ubuntu1 [4544 B] Get:151 http://ftpmaster.internal/ubuntu bionic/main s390x gpgconf s390x 2.2.4-1ubuntu1 [115 kB] Get:152 http://ftpmaster.internal/ubuntu bionic/main s390x pinentry-curses s390x 1.1.0-1 [34.4 kB] Get:153 http://ftpmaster.internal/ubuntu bionic/main s390x libnpth0 s390x 1.5-3 [7512 B] Get:154 http://ftpmaster.internal/ubuntu bionic/main s390x gpg-agent s390x 2.2.4-1ubuntu1 [208 kB] Get:155 http://ftpmaster.internal/ubuntu bionic/main s390x gnupg-utils s390x 2.2.4-1ubuntu1 [117 kB] Get:156 http://ftpmaster.internal/ubuntu bionic/main s390x gpg s390x 2.2.4-1ubuntu1 [425 kB] Get:157 http://ftpmaster.internal/ubuntu bionic/main s390x gpg-wks-client s390x 2.2.4-1ubuntu1 [86.0 kB] Get:158 http://ftpmaster.internal/ubuntu bionic/main s390x gpg-wks-server s390x 2.2.4-1ubuntu1 [79.7 kB] Get:159 http://ftpmaster.internal/ubuntu bionic/main s390x gpgsm s390x 2.2.4-1ubuntu1 [197 kB] Get:160 http://ftpmaster.internal/ubuntu bionic/main s390x dirmngr s390x 2.2.4-1ubuntu1 [296 kB] Get:161 http://ftpmaster.internal/ubuntu bionic/main s390x libfakeroot s390x 1.22-2ubuntu1 [24.4 kB] Get:162 http://ftpmaster.internal/ubuntu bionic/main s390x fakeroot s390x 1.22-2ubuntu1 [60.9 kB] Get:163 http://ftpmaster.internal/ubuntu bionic/main s390x libroken18-heimdal s390x 7.5.0+dfsg-1 [39.4 kB] Get:164 http://ftpmaster.internal/ubuntu bionic/main s390x libasn1-8-heimdal s390x 7.5.0+dfsg-1 [147 kB] Get:165 http://ftpmaster.internal/ubuntu bionic/main s390x libnghttp2-14 s390x 1.30.0-1ubuntu1 [74.1 kB] Get:166 http://ftpmaster.internal/ubuntu bionic/main s390x libcurl3-gnutls s390x 7.58.0-2ubuntu3 [195 kB] Get:167 http://ftpmaster.internal/ubuntu bionic/main s390x libheimbase1-heimdal s390x 7.5.0+dfsg-1 [27.5 kB] Get:168 http://ftpmaster.internal/ubuntu bionic/main s390x libhcrypto4-heimdal s390x 7.5.0+dfsg-1 [82.4 kB] Get:169 http://ftpmaster.internal/ubuntu bionic/main s390x libwind0-heimdal s390x 7.5.0+dfsg-1 [47.7 kB] Get:170 http://ftpmaster.internal/ubuntu bionic/main s390x libhx509-5-heimdal s390x 7.5.0+dfsg-1 [98.3 kB] Get:171 http://ftpmaster.internal/ubuntu bionic/main s390x libkrb5-26-heimdal s390x 7.5.0+dfsg-1 [190 kB] Get:172 http://ftpmaster.internal/ubuntu bionic/main s390x libheimntlm0-heimdal s390x 7.5.0+dfsg-1 [14.1 kB] Get:173 http://ftpmaster.internal/ubuntu bionic/main s390x libgssapi3-heimdal s390x 7.5.0+dfsg-1 [86.9 kB] Get:174 http://ftpmaster.internal/ubuntu bionic/universe s390x libisl15 s390x 0.18-4 [509 kB] Get:175 http://ftpmaster.internal/ubuntu bionic/main s390x liblockfile-bin s390x 1.14-1.1 [11.8 kB] Get:176 http://ftpmaster.internal/ubuntu bionic/main s390x liblockfile1 s390x 1.14-1.1 [6532 B] Get:177 http://ftpmaster.internal/ubuntu bionic/main s390x libsasl2-modules-db s390x 2.1.27~101-g0780600+dfsg-3ubuntu2 [13.9 kB] Get:178 http://ftpmaster.internal/ubuntu bionic/main s390x libsasl2-2 s390x 2.1.27~101-g0780600+dfsg-3ubuntu2 [46.5 kB] Get:179 http://ftpmaster.internal/ubuntu bionic/main s390x optipng s390x 0.7.6-1.1 [82.0 kB] Get:180 http://ftpmaster.internal/ubuntu bionic/main s390x pkgbinarymangler all 138 [52.5 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 63.2 MB in 0s (69.2 MB/s) (Reading database ... 12436 files and directories currently installed.) Preparing to unpack .../base-files_10.1ubuntu2_s390x.deb ... Unpacking base-files (10.1ubuntu2) over (9.6ubuntu101) ... Setting up base-files (10.1ubuntu2) ... Installing new version of config file /etc/debian_version ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 12437 files and directories currently installed.) Preparing to unpack .../debianutils_4.8.4_s390x.deb ... Unpacking debianutils (4.8.4) over (4.8.2) ... Setting up debianutils (4.8.4) ... (Reading database ... 12437 files and directories currently installed.) Preparing to unpack .../bash_4.4.18-2ubuntu1_s390x.deb ... Unpacking bash (4.4.18-2ubuntu1) over (4.4-5ubuntu1) ... Setting up bash (4.4.18-2ubuntu1) ... Installing new version of config file /etc/bash.bashrc ... Installing new version of config file /etc/skel/.profile ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 12437 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.31.1-0.4ubuntu3_s390x.deb ... Unpacking bsdutils (1:2.31.1-0.4ubuntu3) over (1:2.30.1-0ubuntu4) ... Setting up bsdutils (1:2.31.1-0.4ubuntu3) ... (Reading database ... 12437 files and directories currently installed.) Preparing to unpack .../coreutils_8.28-1ubuntu1_s390x.deb ... Unpacking coreutils (8.28-1ubuntu1) over (8.26-3ubuntu3) ... Setting up coreutils (8.28-1ubuntu1) ... (Reading database ... 12437 files and directories currently installed.) Preparing to unpack .../0-perl_5.26.1-6_s390x.deb ... Unpacking perl (5.26.1-6) over (5.26.0-8ubuntu1) ... Preparing to unpack .../1-perl-modules-5.26_5.26.1-6_all.deb ... Unpacking perl-modules-5.26 (5.26.1-6) over (5.26.0-8ubuntu1) ... Selecting previously unselected package libgdbm5:s390x. Preparing to unpack .../2-libgdbm5_1.14.1-6_s390x.deb ... Unpacking libgdbm5:s390x (1.14.1-6) ... Selecting previously unselected package libgdbm-compat4:s390x. Preparing to unpack .../3-libgdbm-compat4_1.14.1-6_s390x.deb ... Unpacking libgdbm-compat4:s390x (1.14.1-6) ... Preparing to unpack .../4-libperl5.26_5.26.1-6_s390x.deb ... Unpacking libperl5.26:s390x (5.26.1-6) over (5.26.0-8ubuntu1) ... Preparing to unpack .../5-perl-base_5.26.1-6_s390x.deb ... Unpacking perl-base (5.26.1-6) over (5.26.0-8ubuntu1) ... Setting up perl-base (5.26.1-6) ... (Reading database ... 12448 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.27-3ubuntu1_s390x.deb ... Unpacking libc6-dev:s390x (2.27-3ubuntu1) over (2.26-0ubuntu1) ... Preparing to unpack .../libc-dev-bin_2.27-3ubuntu1_s390x.deb ... Unpacking libc-dev-bin (2.27-3ubuntu1) over (2.26-0ubuntu1) ... Preparing to unpack .../libdb5.3_5.3.28-13.1ubuntu1_s390x.deb ... Unpacking libdb5.3:s390x (5.3.28-13.1ubuntu1) over (5.3.28-13.1) ... Setting up libdb5.3:s390x (5.3.28-13.1ubuntu1) ... (Reading database ... 12444 files and directories currently installed.) Preparing to unpack .../linux-libc-dev_4.15.0-20.21_s390x.deb ... Unpacking linux-libc-dev:s390x (4.15.0-20.21) over (4.13.0-11.12) ... Preparing to unpack .../libc6_2.27-3ubuntu1_s390x.deb ... Unpacking libc6:s390x (2.27-3ubuntu1) over (2.26-0ubuntu1) ... Setting up libc6:s390x (2.27-3ubuntu1) ... Installing new version of config file /etc/ld.so.conf.d/s390x-linux-gnu.conf ... (Reading database ... 12457 files and directories currently installed.) Preparing to unpack .../libc-bin_2.27-3ubuntu1_s390x.deb ... Unpacking libc-bin (2.27-3ubuntu1) over (2.26-0ubuntu1) ... Setting up libc-bin (2.27-3ubuntu1) ... Selecting previously unselected package gcc-8-base:s390x. (Reading database ... 12457 files and directories currently installed.) Preparing to unpack .../gcc-8-base_8-20180414-1ubuntu2_s390x.deb ... Unpacking gcc-8-base:s390x (8-20180414-1ubuntu2) ... Setting up gcc-8-base:s390x (8-20180414-1ubuntu2) ... (Reading database ... 12464 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a8-20180414-1ubuntu2_s390x.deb ... Unpacking libgcc1:s390x (1:8-20180414-1ubuntu2) over (1:7.2.0-6ubuntu1) ... Setting up libgcc1:s390x (1:8-20180414-1ubuntu2) ... Selecting previously unselected package libzstd1:s390x. (Reading database ... 12464 files and directories currently installed.) Preparing to unpack .../libzstd1_1.3.3+dfsg-2ubuntu1_s390x.deb ... Unpacking libzstd1:s390x (1.3.3+dfsg-2ubuntu1) ... Setting up libzstd1:s390x (1.3.3+dfsg-2ubuntu1) ... (Reading database ... 12469 files and directories currently installed.) Preparing to unpack .../dpkg_1.19.0.5ubuntu2_s390x.deb ... Unpacking dpkg (1.19.0.5ubuntu2) over (1.18.24ubuntu1) ... Setting up dpkg (1.19.0.5ubuntu2) ... Installing new version of config file /etc/alternatives/README ... Installing new version of config file /etc/cron.daily/dpkg ... Installing new version of config file /etc/logrotate.d/dpkg ... (Reading database ... 12471 files and directories currently installed.) Preparing to unpack .../dash_0.5.8-2.10_s390x.deb ... Removing 'diversion of /bin/sh to /bin/sh.distrib by dash' Adding 'diversion of /bin/sh to /bin/sh.distrib by bash' Removing 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by dash' Adding 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by bash' Unpacking dash (0.5.8-2.10) over (0.5.8-2.3ubuntu1) ... Setting up dash (0.5.8-2.10) ... Removing 'diversion of /bin/sh to /bin/sh.distrib by bash' Adding 'diversion of /bin/sh to /bin/sh.distrib by dash' Removing 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by bash' Adding 'diversion of /usr/share/man/man1/sh.1.gz to /usr/share/man/man1/sh.distrib.1.gz by dash' (Reading database ... 12471 files and directories currently installed.) Preparing to unpack .../libcomerr2_1.44.1-1_s390x.deb ... Unpacking libcomerr2:s390x (1.44.1-1) over (1.43.5-1) ... Selecting previously unselected package libcom-err2:s390x. Preparing to unpack .../libcom-err2_1.44.1-1_s390x.deb ... Unpacking libcom-err2:s390x (1.44.1-1) ... Setting up libcom-err2:s390x (1.44.1-1) ... (Reading database ... 12474 files and directories currently installed.) Preparing to unpack .../e2fslibs_1.44.1-1_s390x.deb ... Unpacking e2fslibs:s390x (1.44.1-1) over (1.43.5-1) ... Selecting previously unselected package libext2fs2:s390x. Preparing to unpack .../libext2fs2_1.44.1-1_s390x.deb ... Unpacking libext2fs2:s390x (1.44.1-1) ... Setting up libext2fs2:s390x (1.44.1-1) ... (Reading database ... 12478 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.44.1-1_s390x.deb ... Unpacking e2fsprogs (1.44.1-1) over (1.43.5-1) ... Setting up e2fsprogs (1.44.1-1) ... Installing new version of config file /etc/mke2fs.conf ... (Reading database ... 12479 files and directories currently installed.) Preparing to unpack .../findutils_4.6.0+git+20170828-2_s390x.deb ... Unpacking findutils (4.6.0+git+20170828-2) over (4.6.0+git+20170729-2) ... Setting up findutils (4.6.0+git+20170828-2) ... (Reading database ... 12479 files and directories currently installed.) Preparing to unpack .../hostname_3.20_s390x.deb ... Unpacking hostname (3.20) over (3.18) ... Setting up hostname (3.20) ... (Reading database ... 12479 files and directories currently installed.) Preparing to unpack .../login_1%3a4.5-1ubuntu1_s390x.deb ... Unpacking login (1:4.5-1ubuntu1) over (1:4.2-3.2ubuntu4) ... Setting up login (1:4.5-1ubuntu1) ... Installing new version of config file /etc/login.defs ... Installing new version of config file /etc/pam.d/login ... Installing new version of config file /etc/securetty ... (Reading database ... 12479 files and directories currently installed.) Preparing to unpack .../libncurses5_6.1-1ubuntu1_s390x.deb ... Unpacking libncurses5:s390x (6.1-1ubuntu1) over (6.0+20160625-1ubuntu1) ... Preparing to unpack .../libtinfo5_6.1-1ubuntu1_s390x.deb ... Unpacking libtinfo5:s390x (6.1-1ubuntu1) over (6.0+20160625-1ubuntu1) ... Setting up libtinfo5:s390x (6.1-1ubuntu1) ... (Reading database ... 12479 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.1-1ubuntu1_s390x.deb ... Unpacking ncurses-bin (6.1-1ubuntu1) over (6.0+20160625-1ubuntu1) ... Setting up ncurses-bin (6.1-1ubuntu1) ... (Reading database ... 12481 files and directories currently installed.) Preparing to unpack .../libncursesw5_6.1-1ubuntu1_s390x.deb ... Unpacking libncursesw5:s390x (6.1-1ubuntu1) over (6.0+20160625-1ubuntu1) ... Setting up libncursesw5:s390x (6.1-1ubuntu1) ... (Reading database ... 12481 files and directories currently installed.) Preparing to unpack .../archives/sed_4.4-2_s390x.deb ... Unpacking sed (4.4-2) over (4.4-1) ... Setting up sed (4.4-2) ... (Reading database ... 12481 files and directories currently installed.) Preparing to unpack .../libuuid1_2.31.1-0.4ubuntu3_s390x.deb ... Unpacking libuuid1:s390x (2.31.1-0.4ubuntu3) over (2.30.1-0ubuntu4) ... Setting up libuuid1:s390x (2.31.1-0.4ubuntu3) ... (Reading database ... 12481 files and directories currently installed.) Preparing to unpack .../libblkid1_2.31.1-0.4ubuntu3_s390x.deb ... Unpacking libblkid1:s390x (2.31.1-0.4ubuntu3) over (2.30.1-0ubuntu4) ... Setting up libblkid1:s390x (2.31.1-0.4ubuntu3) ... (Reading database ... 12481 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.31.1-0.4ubuntu3_s390x.deb ... Unpacking libsmartcols1:s390x (2.31.1-0.4ubuntu3) over (2.30.1-0ubuntu4) ... Setting up libsmartcols1:s390x (2.31.1-0.4ubuntu3) ... (Reading database ... 12481 files and directories currently installed.) Preparing to unpack .../libfdisk1_2.31.1-0.4ubuntu3_s390x.deb ... Unpacking libfdisk1:s390x (2.31.1-0.4ubuntu3) over (2.30.1-0ubuntu4) ... Setting up libfdisk1:s390x (2.31.1-0.4ubuntu3) ... (Reading database ... 12481 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.39-9_s390x.deb ... Unpacking libpcre3:s390x (2:8.39-9) over (2:8.39-4) ... Setting up libpcre3:s390x (2:8.39-9) ... (Reading database ... 12481 files and directories currently installed.) Preparing to unpack .../libselinux1_2.7-2build2_s390x.deb ... Unpacking libselinux1:s390x (2.7-2build2) over (2.7-1) ... Setting up libselinux1:s390x (2.7-2build2) ... (Reading database ... 12481 files and directories currently installed.) Preparing to unpack .../libmount1_2.31.1-0.4ubuntu3_s390x.deb ... Unpacking libmount1:s390x (2.31.1-0.4ubuntu3) over (2.30.1-0ubuntu4) ... Setting up libmount1:s390x (2.31.1-0.4ubuntu3) ... (Reading database ... 12481 files and directories currently installed.) Preparing to unpack .../fdisk_2.31.1-0.4ubuntu3_s390x.deb ... Unpacking fdisk (2.31.1-0.4ubuntu3) over (2.30.1-0ubuntu4) ... Setting up fdisk (2.31.1-0.4ubuntu3) ... (Reading database ... 12481 files and directories currently installed.) Preparing to unpack .../util-linux_2.31.1-0.4ubuntu3_s390x.deb ... Unpacking util-linux (2.31.1-0.4ubuntu3) over (2.30.1-0ubuntu4) ... dpkg: warning: unable to delete old directory '/etc/cron.weekly': Directory not empty Setting up util-linux (2.31.1-0.4ubuntu3) ... Removing obsolete conffile /etc/cron.weekly/fstrim ... Created symlink /etc/systemd/system/timers.target.wants/fstrim.timer -> /lib/systemd/system/fstrim.timer. (Reading database ... 12480 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.44_s390x.deb ... Unpacking base-passwd (3.5.44) over (3.5.43) ... Setting up base-passwd (3.5.44) ... (Reading database ... 12480 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.51_all.deb ... Unpacking init-system-helpers (1.51) over (1.49ubuntu1) ... Setting up init-system-helpers (1.51) ... (Reading database ... 12480 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.1-1ubuntu1_all.deb ... Unpacking ncurses-base (6.1-1ubuntu1) over (6.0+20160625-1ubuntu1) ... Setting up ncurses-base (6.1-1ubuntu1) ... (Reading database ... 12480 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_2.88dsf-59.10ubuntu1_s390x.deb ... Unpacking sysvinit-utils (2.88dsf-59.10ubuntu1) over (2.88dsf-59.8git1) ... Setting up sysvinit-utils (2.88dsf-59.10ubuntu1) ... (Reading database ... 12480 files and directories currently installed.) Preparing to unpack .../liblz4-1_0.0~r131-2ubuntu3_s390x.deb ... Unpacking liblz4-1:s390x (0.0~r131-2ubuntu3) over (0.0~r131-2ubuntu2) ... Setting up liblz4-1:s390x (0.0~r131-2ubuntu3) ... (Reading database ... 12480 files and directories currently installed.) Preparing to unpack .../libstdc++6_8-20180414-1ubuntu2_s390x.deb ... Unpacking libstdc++6:s390x (8-20180414-1ubuntu2) over (7.2.0-6ubuntu1) ... Setting up libstdc++6:s390x (8-20180414-1ubuntu2) ... (Reading database ... 12480 files and directories currently installed.) Preparing to unpack .../libudev1_237-3ubuntu10_s390x.deb ... Unpacking libudev1:s390x (237-3ubuntu10) over (234-2ubuntu10) ... Setting up libudev1:s390x (237-3ubuntu10) ... (Reading database ... 12480 files and directories currently installed.) Preparing to unpack .../libapt-pkg5.0_1.6.1_s390x.deb ... Unpacking libapt-pkg5.0:s390x (1.6.1) over (1.5~rc4) ... Setting up libapt-pkg5.0:s390x (1.6.1) ... (Reading database ... 12480 files and directories currently installed.) Preparing to unpack .../libaudit-common_1%3a2.8.2-1ubuntu1_all.deb ... Unpacking libaudit-common (1:2.8.2-1ubuntu1) over (1:2.7.7-1ubuntu2) ... Setting up libaudit-common (1:2.8.2-1ubuntu1) ... (Reading database ... 12480 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.7-3.1_s390x.deb ... Unpacking libcap-ng0:s390x (0.7.7-3.1) over (0.7.7-3build1) ... Setting up libcap-ng0:s390x (0.7.7-3.1) ... (Reading database ... 12480 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a2.8.2-1ubuntu1_s390x.deb ... Unpacking libaudit1:s390x (1:2.8.2-1ubuntu1) over (1:2.7.7-1ubuntu2) ... Setting up libaudit1:s390x (1:2.8.2-1ubuntu1) ... (Reading database ... 12480 files and directories currently installed.) Preparing to unpack .../debconf_1.5.66_all.deb ... Unpacking debconf (1.5.66) over (1.5.63) ... Setting up debconf (1.5.66) ... (Reading database ... 12474 files and directories currently installed.) Preparing to unpack .../libpam0g_1.1.8-3.6ubuntu2_s390x.deb ... Unpacking libpam0g:s390x (1.1.8-3.6ubuntu2) over (1.1.8-3.2ubuntu3) ... Setting up libpam0g:s390x (1.1.8-3.6ubuntu2) ... (Reading database ... 12474 files and directories currently installed.) Preparing to unpack .../libsemanage-common_2.7-2build2_all.deb ... Unpacking libsemanage-common (2.7-2build2) over (2.7-1) ... Setting up libsemanage-common (2.7-2build2) ... (Reading database ... 12474 files and directories currently installed.) Preparing to unpack .../libsemanage1_2.7-2build2_s390x.deb ... Unpacking libsemanage1:s390x (2.7-2build2) over (2.7-1) ... Setting up libsemanage1:s390x (2.7-2build2) ... (Reading database ... 12474 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.1.8-3.6ubuntu2_s390x.deb ... Unpacking libpam-modules-bin (1.1.8-3.6ubuntu2) over (1.1.8-3.2ubuntu3) ... Setting up libpam-modules-bin (1.1.8-3.6ubuntu2) ... (Reading database ... 12474 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.1.8-3.6ubuntu2_s390x.deb ... Unpacking libpam-modules:s390x (1.1.8-3.6ubuntu2) over (1.1.8-3.2ubuntu3) ... Setting up libpam-modules:s390x (1.1.8-3.6ubuntu2) ... Installing new version of config file /etc/security/namespace.init ... (Reading database ... 12474 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.5-1ubuntu1_s390x.deb ... Unpacking passwd (1:4.5-1ubuntu1) over (1:4.2-3.2ubuntu4) ... Setting up passwd (1:4.5-1ubuntu1) ... (Reading database ... 12482 files and directories currently installed.) Preparing to unpack .../adduser_3.116ubuntu1_all.deb ... Unpacking adduser (3.116ubuntu1) over (3.113+nmu3ubuntu5) ... Setting up adduser (3.116ubuntu1) ... (Reading database ... 12480 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.27-6_s390x.deb ... Unpacking libgpg-error0:s390x (1.27-6) over (1.27-3) ... Setting up libgpg-error0:s390x (1.27-6) ... (Reading database ... 12480 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.8.1-4ubuntu1_s390x.deb ... Unpacking libgcrypt20:s390x (1.8.1-4ubuntu1) over (1.7.8-2ubuntu1) ... Setting up libgcrypt20:s390x (1.8.1-4ubuntu1) ... (Reading database ... 12480 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.4-1ubuntu1_s390x.deb ... Unpacking gpgv (2.2.4-1ubuntu1) over (2.1.15-1ubuntu7) ... Setting up gpgv (2.2.4-1ubuntu1) ... (Reading database ... 12480 files and directories currently installed.) Preparing to unpack .../ubuntu-keyring_2018.02.28_all.deb ... Unpacking ubuntu-keyring (2018.02.28) over (2016.10.27) ... Setting up ubuntu-keyring (2018.02.28) ... Selecting previously unselected package libunistring2:s390x. (Reading database ... 12481 files and directories currently installed.) Preparing to unpack .../libunistring2_0.9.9-0ubuntu1_s390x.deb ... Unpacking libunistring2:s390x (0.9.9-0ubuntu1) ... Setting up libunistring2:s390x (0.9.9-0ubuntu1) ... (Reading database ... 12486 files and directories currently installed.) Preparing to unpack .../libgmp10_2%3a6.1.2+dfsg-2_s390x.deb ... Unpacking libgmp10:s390x (2:6.1.2+dfsg-2) over (2:6.1.2+dfsg-1) ... Setting up libgmp10:s390x (2:6.1.2+dfsg-2) ... (Reading database ... 12486 files and directories currently installed.) Preparing to unpack .../libnettle6_3.4-1_s390x.deb ... Unpacking libnettle6:s390x (3.4-1) over (3.3-1) ... Setting up libnettle6:s390x (3.4-1) ... (Reading database ... 12488 files and directories currently installed.) Preparing to unpack .../libhogweed4_3.4-1_s390x.deb ... Unpacking libhogweed4:s390x (3.4-1) over (3.3-1) ... Setting up libhogweed4:s390x (3.4-1) ... (Reading database ... 12488 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.0.4-1.1build2_s390x.deb ... Unpacking libidn2-0:s390x (2.0.4-1.1build2) over (2.0.2-5) ... Setting up libidn2-0:s390x (2.0.4-1.1build2) ... (Reading database ... 12489 files and directories currently installed.) Preparing to unpack .../libffi6_3.2.1-8_s390x.deb ... Unpacking libffi6:s390x (3.2.1-8) over (3.2.1-6) ... Setting up libffi6:s390x (3.2.1-8) ... (Reading database ... 12489 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.9-2_s390x.deb ... Unpacking libp11-kit0:s390x (0.23.9-2) over (0.23.7-3) ... Setting up libp11-kit0:s390x (0.23.9-2) ... (Reading database ... 12489 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.13-2_s390x.deb ... Unpacking libtasn1-6:s390x (4.13-2) over (4.12-2.1) ... Setting up libtasn1-6:s390x (4.13-2) ... (Reading database ... 12489 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.5.18-1ubuntu1_s390x.deb ... Unpacking libgnutls30:s390x (3.5.18-1ubuntu1) over (3.5.8-6ubuntu3) ... Setting up libgnutls30:s390x (3.5.18-1ubuntu1) ... (Reading database ... 12489 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.3.1-2.1ubuntu4_s390x.deb ... Unpacking libseccomp2:s390x (2.3.1-2.1ubuntu4) over (2.3.1-2.1ubuntu2) ... Setting up libseccomp2:s390x (2.3.1-2.1ubuntu4) ... (Reading database ... 12489 files and directories currently installed.) Preparing to unpack .../archives/apt_1.6.1_s390x.deb ... Unpacking apt (1.6.1) over (1.5~rc4) ... Setting up apt (1.6.1) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... Installing new version of config file /etc/cron.daily/apt-compat ... Selecting previously unselected package libargon2-0:s390x. (Reading database ... 12492 files and directories currently installed.) Preparing to unpack .../00-libargon2-0_0~20161029-1.1_s390x.deb ... Unpacking libargon2-0:s390x (0~20161029-1.1) ... Selecting previously unselected package libjson-c3:s390x. Preparing to unpack .../01-libjson-c3_0.12.1-1.3_s390x.deb ... Unpacking libjson-c3:s390x (0.12.1-1.3) ... Preparing to unpack .../02-libdevmapper1.02.1_2%3a1.02.145-4.1ubuntu3_s390x.deb ... Unpacking libdevmapper1.02.1:s390x (2:1.02.145-4.1ubuntu3) over (2:1.02.137-2ubuntu3) ... Selecting previously unselected package libcryptsetup12:s390x. Preparing to unpack .../03-libcryptsetup12_2%3a2.0.2-1ubuntu1_s390x.deb ... Unpacking libcryptsetup12:s390x (2:2.0.2-1ubuntu1) ... Preparing to unpack .../04-libapparmor1_2.12-4ubuntu5_s390x.deb ... Unpacking libapparmor1:s390x (2.12-4ubuntu5) over (2.11.0-2ubuntu17) ... Preparing to unpack .../05-libcap2_1%3a2.25-1.2_s390x.deb ... Unpacking libcap2:s390x (1:2.25-1.2) over (1:2.25-1) ... Preparing to unpack .../06-libidn11_1.33-2.1ubuntu1_s390x.deb ... Unpacking libidn11:s390x (1.33-2.1ubuntu1) over (1.33-2) ... Preparing to unpack .../07-libip4tc0_1.6.1-2ubuntu2_s390x.deb ... Unpacking libip4tc0:s390x (1.6.1-2ubuntu2) over (1.6.1-2ubuntu1) ... Preparing to unpack .../08-libkmod2_24-1ubuntu3_s390x.deb ... Unpacking libkmod2:s390x (24-1ubuntu3) over (24-1ubuntu2) ... Preparing to unpack .../09-mount_2.31.1-0.4ubuntu3_s390x.deb ... Unpacking mount (2.31.1-0.4ubuntu3) over (2.30.1-0ubuntu4) ... Preparing to unpack .../10-libprocps6_2%3a3.3.12-3ubuntu1_s390x.deb ... Unpacking libprocps6:s390x (2:3.3.12-3ubuntu1) over (2:3.3.12-1ubuntu2) ... Preparing to unpack .../11-lsb-base_9.20170808ubuntu1_all.deb ... Unpacking lsb-base (9.20170808ubuntu1) over (9.20160110ubuntu5) ... Preparing to unpack .../12-procps_2%3a3.3.12-3ubuntu1_s390x.deb ... Unpacking procps (2:3.3.12-3ubuntu1) over (2:3.3.12-1ubuntu2) ... Preparing to unpack .../13-systemd_237-3ubuntu10_s390x.deb ... Unpacking systemd (237-3ubuntu10) over (234-2ubuntu10) ... Preparing to unpack .../14-libsystemd0_237-3ubuntu10_s390x.deb ... Unpacking libsystemd0:s390x (237-3ubuntu10) over (234-2ubuntu10) ... Setting up libsystemd0:s390x (237-3ubuntu10) ... (Reading database ... 12531 files and directories currently installed.) Preparing to unpack .../mawk_1.3.3-17ubuntu3_s390x.deb ... Unpacking mawk (1.3.3-17ubuntu3) over (1.3.3-17ubuntu2) ... Preparing to unpack .../archives/init_1.51_s390x.deb ... Unpacking init (1.51) over (1.49ubuntu1) ... Setting up libapparmor1:s390x (2.12-4ubuntu5) ... Setting up libcap2:s390x (1:2.25-1.2) ... Setting up libargon2-0:s390x (0~20161029-1.1) ... Setting up libdevmapper1.02.1:s390x (2:1.02.145-4.1ubuntu3) ... Setting up libjson-c3:s390x (0.12.1-1.3) ... Setting up libcryptsetup12:s390x (2:2.0.2-1ubuntu1) ... Setting up libidn11:s390x (1.33-2.1ubuntu1) ... Setting up libip4tc0:s390x (1.6.1-2ubuntu2) ... Setting up libkmod2:s390x (24-1ubuntu3) ... Setting up mount (2.31.1-0.4ubuntu3) ... Setting up libncurses5:s390x (6.1-1ubuntu1) ... Setting up libprocps6:s390x (2:3.3.12-3ubuntu1) ... Setting up lsb-base (9.20170808ubuntu1) ... Setting up procps (2:3.3.12-3ubuntu1) ... Setting up systemd (237-3ubuntu10) ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/resolved.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/timesyncd.conf ... Removing empty /etc/rc.local Removed /etc/systemd/system/network-online.target.wants/systemd-networkd-wait-online.service. Removing user `systemd-bus-proxy' ... Warning: group `systemd-bus-proxy' has no more members. Done. (Reading database ... 12531 files and directories currently installed.) Preparing to unpack .../systemd-sysv_237-3ubuntu10_s390x.deb ... Unpacking systemd-sysv (237-3ubuntu10) over (234-2ubuntu10) ... Preparing to unpack .../libpam-runtime_1.1.8-3.6ubuntu2_all.deb ... Unpacking libpam-runtime (1.1.8-3.6ubuntu2) over (1.1.8-3.2ubuntu3) ... Setting up libpam-runtime (1.1.8-3.6ubuntu2) ... (Reading database ... 12531 files and directories currently installed.) Preparing to unpack .../libss2_1.44.1-1_s390x.deb ... Unpacking libss2:s390x (1.44.1-1) over (1.43.5-1) ... Setting up libss2:s390x (1.44.1-1) ... (Reading database ... 12531 files and directories currently installed.) Preparing to unpack .../00-sensible-utils_0.0.12_all.deb ... Unpacking sensible-utils (0.0.12) over (0.0.10) ... Selecting previously unselected package libssl1.1:s390x. Preparing to unpack .../01-libssl1.1_1.1.0g-2ubuntu3_s390x.deb ... Unpacking libssl1.1:s390x (1.1.0g-2ubuntu3) ... Preparing to unpack .../02-openssl_1.1.0g-2ubuntu3_s390x.deb ... Unpacking openssl (1.1.0g-2ubuntu3) over (1.0.2g-1ubuntu13) ... Preparing to unpack .../03-ca-certificates_20180409_all.deb ... Unpacking ca-certificates (20180409) over (20170717) ... Preparing to unpack .../04-dmsetup_2%3a1.02.145-4.1ubuntu3_s390x.deb ... Unpacking dmsetup (2:1.02.145-4.1ubuntu3) over (2:1.02.137-2ubuntu3) ... Preparing to unpack .../05-readline-common_7.0-3_all.deb ... Unpacking readline-common (7.0-3) over (7.0-0ubuntu2) ... Preparing to unpack .../06-libreadline7_7.0-3_s390x.deb ... Unpacking libreadline7:s390x (7.0-3) over (7.0-0ubuntu2) ... Preparing to unpack .../07-libslang2_2.3.1a-3ubuntu1_s390x.deb ... Unpacking libslang2:s390x (2.3.1a-3ubuntu1) over (2.3.1-5ubuntu1) ... Preparing to unpack .../08-libsqlite3-0_3.22.0-1_s390x.deb ... Unpacking libsqlite3-0:s390x (3.22.0-1) over (3.19.3-3) ... Preparing to unpack .../09-tzdata_2018d-1_all.deb ... Unpacking tzdata (2018d-1) over (2017b-2) ... Preparing to unpack .../10-libgssapi-krb5-2_1.16-2build1_s390x.deb ... Unpacking libgssapi-krb5-2:s390x (1.16-2build1) over (1.15.1-2) ... Preparing to unpack .../11-libkrb5-3_1.16-2build1_s390x.deb ... Unpacking libkrb5-3:s390x (1.16-2build1) over (1.15.1-2) ... Preparing to unpack .../12-libk5crypto3_1.16-2build1_s390x.deb ... Unpacking libk5crypto3:s390x (1.16-2build1) over (1.15.1-2) ... Preparing to unpack .../13-libkrb5support0_1.16-2build1_s390x.deb ... Unpacking libkrb5support0:s390x (1.16-2build1) over (1.15.1-2) ... Preparing to unpack .../14-libkeyutils1_1.5.9-9.2ubuntu2_s390x.deb ... Unpacking libkeyutils1:s390x (1.5.9-9.2ubuntu2) over (1.5.9-9ubuntu1) ... Preparing to unpack .../15-libpng16-16_1.6.34-1_s390x.deb ... Unpacking libpng16-16:s390x (1.6.34-1) over (1.6.32-2) ... Preparing to unpack .../16-libpsl5_0.19.1-5build1_s390x.deb ... Unpacking libpsl5:s390x (0.19.1-5build1) over (0.18.0-2) ... Preparing to unpack .../17-libssl1.0.0_1.0.2n-1ubuntu5_s390x.deb ... Unpacking libssl1.0.0:s390x (1.0.2n-1ubuntu5) over (1.0.2g-1ubuntu13) ... Preparing to unpack .../18-multiarch-support_2.27-3ubuntu1_s390x.deb ... Unpacking multiarch-support (2.27-3ubuntu1) over (2.26-0ubuntu1) ... Preparing to unpack .../19-advancecomp_2.1-1_s390x.deb ... Unpacking advancecomp (2.1-1) over (2.0-1) ... Preparing to unpack .../20-apt-transport-https_1.6.1_all.deb ... Unpacking apt-transport-https (1.6.1) over (1.5~rc4) ... Preparing to unpack .../21-libbinutils_2.30-15ubuntu1_s390x.deb ... Unpacking libbinutils:s390x (2.30-15ubuntu1) over (2.29.1-1ubuntu1) ... Preparing to unpack .../22-binutils_2.30-15ubuntu1_s390x.deb ... Unpacking binutils (2.30-15ubuntu1) over (2.29.1-1ubuntu1) ... Preparing to unpack .../23-binutils-common_2.30-15ubuntu1_s390x.deb ... Unpacking binutils-common:s390x (2.30-15ubuntu1) over (2.29.1-1ubuntu1) ... Preparing to unpack .../24-binutils-s390x-linux-gnu_2.30-15ubuntu1_s390x.deb ... Unpacking binutils-s390x-linux-gnu (2.30-15ubuntu1) over (2.29.1-1ubuntu1) ... Preparing to unpack .../25-libgomp1_8-20180414-1ubuntu2_s390x.deb ... Unpacking libgomp1:s390x (8-20180414-1ubuntu2) over (7.2.0-6ubuntu1) ... Preparing to unpack .../26-libitm1_8-20180414-1ubuntu2_s390x.deb ... Unpacking libitm1:s390x (8-20180414-1ubuntu2) over (7.2.0-6ubuntu1) ... Preparing to unpack .../27-libatomic1_8-20180414-1ubuntu2_s390x.deb ... Unpacking libatomic1:s390x (8-20180414-1ubuntu2) over (7.2.0-6ubuntu1) ... Selecting previously unselected package libasan4:s390x. Preparing to unpack .../28-libasan4_7.3.0-16ubuntu3_s390x.deb ... Unpacking libasan4:s390x (7.3.0-16ubuntu3) ... Selecting previously unselected package libubsan0:s390x. Preparing to unpack .../29-libubsan0_7.3.0-16ubuntu3_s390x.deb ... Unpacking libubsan0:s390x (7.3.0-16ubuntu3) ... Preparing to unpack .../30-g++-7_7.3.0-16ubuntu3_s390x.deb ... Unpacking g++-7 (7.3.0-16ubuntu3) over (7.2.0-6ubuntu1) ... Preparing to unpack .../31-gcc-7_7.3.0-16ubuntu3_s390x.deb ... Unpacking gcc-7 (7.3.0-16ubuntu3) over (7.2.0-6ubuntu1) ... Preparing to unpack .../32-libstdc++-7-dev_7.3.0-16ubuntu3_s390x.deb ... Unpacking libstdc++-7-dev:s390x (7.3.0-16ubuntu3) over (7.2.0-6ubuntu1) ... Preparing to unpack .../33-libgcc-7-dev_7.3.0-16ubuntu3_s390x.deb ... Unpacking libgcc-7-dev:s390x (7.3.0-16ubuntu3) over (7.2.0-6ubuntu1) ... Preparing to unpack .../34-libcc1-0_8-20180414-1ubuntu2_s390x.deb ... Unpacking libcc1-0:s390x (8-20180414-1ubuntu2) over (7.2.0-6ubuntu1) ... Preparing to unpack .../35-cpp-7_7.3.0-16ubuntu3_s390x.deb ... Unpacking cpp-7 (7.3.0-16ubuntu3) over (7.2.0-6ubuntu1) ... Preparing to unpack .../36-gcc-7-base_7.3.0-16ubuntu3_s390x.deb ... Unpacking gcc-7-base:s390x (7.3.0-16ubuntu3) over (7.2.0-6ubuntu1) ... Selecting previously unselected package libisl19:s390x. Preparing to unpack .../37-libisl19_0.19-1_s390x.deb ... Unpacking libisl19:s390x (0.19-1) ... Preparing to unpack .../38-libmpc3_1.1.0-1_s390x.deb ... Unpacking libmpc3:s390x (1.1.0-1) over (1.0.3-2) ... Selecting previously unselected package libmpfr6:s390x. Preparing to unpack .../39-libmpfr6_4.0.1-1_s390x.deb ... Unpacking libmpfr6:s390x (4.0.1-1) ... Preparing to unpack .../40-cpp_4%3a7.3.0-3ubuntu2_s390x.deb ... Unpacking cpp (4:7.3.0-3ubuntu2) over (4:7.2.0-1ubuntu1) ... Preparing to unpack .../41-gcc_4%3a7.3.0-3ubuntu2_s390x.deb ... Unpacking gcc (4:7.3.0-3ubuntu2) over (4:7.2.0-1ubuntu1) ... Preparing to unpack .../42-g++_4%3a7.3.0-3ubuntu2_s390x.deb ... Unpacking g++ (4:7.3.0-3ubuntu2) over (4:7.2.0-1ubuntu1) ... Preparing to unpack .../43-make_4.1-9.1ubuntu1_s390x.deb ... Unpacking make (4.1-9.1ubuntu1) over (4.1-9.1) ... Preparing to unpack .../44-dpkg-dev_1.19.0.5ubuntu2_all.deb ... Unpacking dpkg-dev (1.19.0.5ubuntu2) over (1.18.24ubuntu1) ... Preparing to unpack .../45-libdpkg-perl_1.19.0.5ubuntu2_all.deb ... Unpacking libdpkg-perl (1.19.0.5ubuntu2) over (1.18.24ubuntu1) ... Preparing to unpack .../46-patch_2.7.6-2ubuntu1_s390x.deb ... Unpacking patch (2.7.6-2ubuntu1) over (2.7.5-1build1) ... Preparing to unpack .../47-build-essential_12.4ubuntu1_s390x.deb ... Unpacking build-essential (12.4ubuntu1) over (12.1ubuntu2) ... Selecting previously unselected package gnupg-l10n. Preparing to unpack .../48-gnupg-l10n_2.2.4-1ubuntu1_all.deb ... Unpacking gnupg-l10n (2.2.4-1ubuntu1) ... Preparing to unpack .../49-libassuan0_2.5.1-2_s390x.deb ... Unpacking libassuan0:s390x (2.5.1-2) over (2.4.3-3) ... Preparing to unpack .../50-gnupg_2.2.4-1ubuntu1_s390x.deb ... Unpacking gnupg (2.2.4-1ubuntu1) over (2.1.15-1ubuntu7) ... Preparing to unpack .../51-gnupg-agent_2.2.4-1ubuntu1_all.deb ... Unpacking gnupg-agent (2.2.4-1ubuntu1) over (2.1.15-1ubuntu7) ... dpkg: warning: unable to delete old directory '/etc/X11/Xsession.d': Directory not empty dpkg: warning: unable to delete old directory '/etc/X11': Directory not empty Selecting previously unselected package gpgconf. Preparing to unpack .../52-gpgconf_2.2.4-1ubuntu1_s390x.deb ... Unpacking gpgconf (2.2.4-1ubuntu1) ... Preparing to unpack .../53-pinentry-curses_1.1.0-1_s390x.deb ... Unpacking pinentry-curses (1.1.0-1) over (1.0.0-2) ... Preparing to unpack .../54-libnpth0_1.5-3_s390x.deb ... Unpacking libnpth0:s390x (1.5-3) over (1.5-2) ... Selecting previously unselected package gpg-agent. Preparing to unpack .../55-gpg-agent_2.2.4-1ubuntu1_s390x.deb ... Unpacking gpg-agent (2.2.4-1ubuntu1) ... Selecting previously unselected package gnupg-utils. Preparing to unpack .../56-gnupg-utils_2.2.4-1ubuntu1_s390x.deb ... Unpacking gnupg-utils (2.2.4-1ubuntu1) ... Selecting previously unselected package gpg. Preparing to unpack .../57-gpg_2.2.4-1ubuntu1_s390x.deb ... Unpacking gpg (2.2.4-1ubuntu1) ... Selecting previously unselected package gpg-wks-client. Preparing to unpack .../58-gpg-wks-client_2.2.4-1ubuntu1_s390x.deb ... Unpacking gpg-wks-client (2.2.4-1ubuntu1) ... Selecting previously unselected package gpg-wks-server. Preparing to unpack .../59-gpg-wks-server_2.2.4-1ubuntu1_s390x.deb ... Unpacking gpg-wks-server (2.2.4-1ubuntu1) ... Selecting previously unselected package gpgsm. Preparing to unpack .../60-gpgsm_2.2.4-1ubuntu1_s390x.deb ... Unpacking gpgsm (2.2.4-1ubuntu1) ... Selecting previously unselected package dirmngr. Preparing to unpack .../61-dirmngr_2.2.4-1ubuntu1_s390x.deb ... Unpacking dirmngr (2.2.4-1ubuntu1) ... Preparing to unpack .../62-libfakeroot_1.22-2ubuntu1_s390x.deb ... Unpacking libfakeroot:s390x (1.22-2ubuntu1) over (1.21-1ubuntu2) ... Preparing to unpack .../63-fakeroot_1.22-2ubuntu1_s390x.deb ... Unpacking fakeroot (1.22-2ubuntu1) over (1.21-1ubuntu2) ... Preparing to unpack .../64-libroken18-heimdal_7.5.0+dfsg-1_s390x.deb ... Unpacking libroken18-heimdal:s390x (7.5.0+dfsg-1) over (7.4.0.dfsg.1-2) ... Preparing to unpack .../65-libasn1-8-heimdal_7.5.0+dfsg-1_s390x.deb ... Unpacking libasn1-8-heimdal:s390x (7.5.0+dfsg-1) over (7.4.0.dfsg.1-2) ... Selecting previously unselected package libnghttp2-14:s390x. Preparing to unpack .../66-libnghttp2-14_1.30.0-1ubuntu1_s390x.deb ... Unpacking libnghttp2-14:s390x (1.30.0-1ubuntu1) ... Preparing to unpack .../67-libcurl3-gnutls_7.58.0-2ubuntu3_s390x.deb ... Unpacking libcurl3-gnutls:s390x (7.58.0-2ubuntu3) over (7.55.1-1ubuntu1) ... Preparing to unpack .../68-libheimbase1-heimdal_7.5.0+dfsg-1_s390x.deb ... Unpacking libheimbase1-heimdal:s390x (7.5.0+dfsg-1) over (7.4.0.dfsg.1-2) ... Preparing to unpack .../69-libhcrypto4-heimdal_7.5.0+dfsg-1_s390x.deb ... Unpacking libhcrypto4-heimdal:s390x (7.5.0+dfsg-1) over (7.4.0.dfsg.1-2) ... Preparing to unpack .../70-libwind0-heimdal_7.5.0+dfsg-1_s390x.deb ... Unpacking libwind0-heimdal:s390x (7.5.0+dfsg-1) over (7.4.0.dfsg.1-2) ... Preparing to unpack .../71-libhx509-5-heimdal_7.5.0+dfsg-1_s390x.deb ... Unpacking libhx509-5-heimdal:s390x (7.5.0+dfsg-1) over (7.4.0.dfsg.1-2) ... Preparing to unpack .../72-libkrb5-26-heimdal_7.5.0+dfsg-1_s390x.deb ... Unpacking libkrb5-26-heimdal:s390x (7.5.0+dfsg-1) over (7.4.0.dfsg.1-2) ... Preparing to unpack .../73-libheimntlm0-heimdal_7.5.0+dfsg-1_s390x.deb ... Unpacking libheimntlm0-heimdal:s390x (7.5.0+dfsg-1) over (7.4.0.dfsg.1-2) ... Preparing to unpack .../74-libgssapi3-heimdal_7.5.0+dfsg-1_s390x.deb ... Unpacking libgssapi3-heimdal:s390x (7.5.0+dfsg-1) over (7.4.0.dfsg.1-2) ... Preparing to unpack .../75-libisl15_0.18-4_s390x.deb ... Unpacking libisl15:s390x (0.18-4) over (0.18-1) ... Preparing to unpack .../76-liblockfile-bin_1.14-1.1_s390x.deb ... Unpacking liblockfile-bin (1.14-1.1) over (1.14-1) ... Preparing to unpack .../77-liblockfile1_1.14-1.1_s390x.deb ... Unpacking liblockfile1:s390x (1.14-1.1) over (1.14-1) ... Preparing to unpack .../78-libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3ubuntu2_s390x.deb ... Unpacking libsasl2-modules-db:s390x (2.1.27~101-g0780600+dfsg-3ubuntu2) over (2.1.27~101-g0780600+dfsg-3ubuntu1) ... Preparing to unpack .../79-libsasl2-2_2.1.27~101-g0780600+dfsg-3ubuntu2_s390x.deb ... Unpacking libsasl2-2:s390x (2.1.27~101-g0780600+dfsg-3ubuntu2) over (2.1.27~101-g0780600+dfsg-3ubuntu1) ... Preparing to unpack .../80-optipng_0.7.6-1.1_s390x.deb ... Unpacking optipng (0.7.6-1.1) over (0.7.6-1build1) ... Preparing to unpack .../81-pkgbinarymangler_138_all.deb ... Unpacking pkgbinarymangler (138) over (131) ... Setting up libnpth0:s390x (1.5-3) ... Setting up libgomp1:s390x (8-20180414-1ubuntu2) ... Setting up libatomic1:s390x (8-20180414-1ubuntu2) ... Setting up readline-common (7.0-3) ... Setting up liblockfile-bin (1.14-1.1) ... Setting up libcc1-0:s390x (8-20180414-1ubuntu2) ... Setting up make (4.1-9.1ubuntu1) ... Setting up apt-transport-https (1.6.1) ... Setting up libssl1.0.0:s390x (1.0.2n-1ubuntu5) ... Setting up libnghttp2-14:s390x (1.30.0-1ubuntu1) ... Setting up e2fslibs:s390x (1.44.1-1) ... Setting up libpng16-16:s390x (1.6.34-1) ... Setting up libreadline7:s390x (7.0-3) ... Setting up libpsl5:s390x (0.19.1-5build1) ... Setting up multiarch-support (2.27-3ubuntu1) ... Setting up tzdata (2018d-1) ... Current default time zone: 'Etc/UTC' Local time is now: Wed Apr 25 18:23:34 UTC 2018. Universal Time is now: Wed Apr 25 18:23:34 UTC 2018. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up systemd-sysv (237-3ubuntu10) ... Setting up mawk (1.3.3-17ubuntu3) ... Setting up liblockfile1:s390x (1.14-1.1) ... Setting up libsasl2-modules-db:s390x (2.1.27~101-g0780600+dfsg-3ubuntu2) ... Setting up linux-libc-dev:s390x (4.15.0-20.21) ... Setting up libmpfr6:s390x (4.0.1-1) ... Setting up advancecomp (2.1-1) ... Setting up libsasl2-2:s390x (2.1.27~101-g0780600+dfsg-3ubuntu2) ... Setting up libroken18-heimdal:s390x (7.5.0+dfsg-1) ... Setting up perl-modules-5.26 (5.26.1-6) ... Setting up libgdbm5:s390x (1.14.1-6) ... Setting up libkrb5support0:s390x (1.16-2build1) ... Setting up optipng (0.7.6-1.1) ... Setting up gnupg-l10n (2.2.4-1ubuntu1) ... Setting up gcc-7-base:s390x (7.3.0-16ubuntu3) ... Setting up binutils-common:s390x (2.30-15ubuntu1) ... Setting up libisl15:s390x (0.18-4) ... Setting up sensible-utils (0.0.12) ... Setting up patch (2.7.6-2ubuntu1) ... Processing triggers for libc-bin (2.27-3ubuntu1) ... Setting up libssl1.1:s390x (1.1.0g-2ubuntu3) ... Setting up libheimbase1-heimdal:s390x (7.5.0+dfsg-1) ... Setting up libfakeroot:s390x (1.22-2ubuntu1) ... Setting up openssl (1.1.0g-2ubuntu3) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up libsqlite3-0:s390x (3.22.0-1) ... Setting up dmsetup (2:1.02.145-4.1ubuntu3) ... Setting up libmpc3:s390x (1.1.0-1) ... Setting up libc-dev-bin (2.27-3ubuntu1) ... Setting up libcomerr2:s390x (1.44.1-1) ... Setting up libgdbm-compat4:s390x (1.14.1-6) ... Setting up libkeyutils1:s390x (1.5.9-9.2ubuntu2) ... Setting up ca-certificates (20180409) ... Updating certificates in /etc/ssl/certs... 8 added, 23 removed; done. Setting up libc6-dev:s390x (2.27-3ubuntu1) ... Setting up libslang2:s390x (2.3.1a-3ubuntu1) ... Setting up libassuan0:s390x (2.5.1-2) ... Setting up libitm1:s390x (8-20180414-1ubuntu2) ... Setting up libisl19:s390x (0.19-1) ... Setting up libk5crypto3:s390x (1.16-2build1) ... Setting up pkgbinarymangler (138) ... Setting up libwind0-heimdal:s390x (7.5.0+dfsg-1) ... Setting up libasan4:s390x (7.3.0-16ubuntu3) ... Setting up libbinutils:s390x (2.30-15ubuntu1) ... Setting up init (1.51) ... Setting up libasn1-8-heimdal:s390x (7.5.0+dfsg-1) ... Setting up libubsan0:s390x (7.3.0-16ubuntu3) ... Setting up gpgconf (2.2.4-1ubuntu1) ... Setting up binutils-s390x-linux-gnu (2.30-15ubuntu1) ... Setting up libhcrypto4-heimdal:s390x (7.5.0+dfsg-1) ... Setting up fakeroot (1.22-2ubuntu1) ... Setting up libhx509-5-heimdal:s390x (7.5.0+dfsg-1) ... Setting up libgcc-7-dev:s390x (7.3.0-16ubuntu3) ... Setting up cpp-7 (7.3.0-16ubuntu3) ... Setting up libstdc++-7-dev:s390x (7.3.0-16ubuntu3) ... Setting up libperl5.26:s390x (5.26.1-6) ... Setting up gpgsm (2.2.4-1ubuntu1) ... Setting up gnupg-utils (2.2.4-1ubuntu1) ... Setting up pinentry-curses (1.1.0-1) ... Setting up libkrb5-3:s390x (1.16-2build1) ... Setting up binutils (2.30-15ubuntu1) ... Setting up libkrb5-26-heimdal:s390x (7.5.0+dfsg-1) ... Setting up dirmngr (2.2.4-1ubuntu1) ... Setting up libheimntlm0-heimdal:s390x (7.5.0+dfsg-1) ... Setting up gpg (2.2.4-1ubuntu1) ... Setting up cpp (4:7.3.0-3ubuntu2) ... Setting up gcc-7 (7.3.0-16ubuntu3) ... Setting up g++-7 (7.3.0-16ubuntu3) ... Setting up gpg-agent (2.2.4-1ubuntu1) ... Installing new version of config file /etc/X11/Xsession.d/90gpg-agent ... Setting up gcc (4:7.3.0-3ubuntu2) ... Setting up gpg-wks-server (2.2.4-1ubuntu1) ... Setting up gpg-wks-client (2.2.4-1ubuntu1) ... Setting up libgssapi-krb5-2:s390x (1.16-2build1) ... Setting up perl (5.26.1-6) ... Setting up g++ (4:7.3.0-3ubuntu2) ... Setting up gnupg-agent (2.2.4-1ubuntu1) ... Setting up libgssapi3-heimdal:s390x (7.5.0+dfsg-1) ... Setting up libcurl3-gnutls:s390x (7.58.0-2ubuntu3) ... Setting up gnupg (2.2.4-1ubuntu1) ... Setting up libdpkg-perl (1.19.0.5ubuntu2) ... Setting up dpkg-dev (1.19.0.5ubuntu2) ... Setting up build-essential (12.4ubuntu1) ... Processing triggers for libc-bin (2.27-3ubuntu1) ... Processing triggers for ca-certificates (20180409) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package PACKAGEBUILD-14796194 s390x bionic-proposed -c chroot:build-PACKAGEBUILD-14796194 --arch=s390x --dist=bionic-proposed --nolog openssl_1.1.0g-2ubuntu4.dsc Initiating build PACKAGEBUILD-14796194 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.4.0-121-generic #145-Ubuntu SMP Fri Apr 13 13:46:10 UTC 2018 s390x sbuild (Debian sbuild) 0.67.0 (26 Dec 2015) on bos02-s390x-013.buildd +==============================================================================+ | openssl 1.1.0g-2ubuntu4 (s390x) 25 Apr 2018 18:23 | +==============================================================================+ Package: openssl Version: 1.1.0g-2ubuntu4 Source Version: 1.1.0g-2ubuntu4 Distribution: bionic-proposed Machine Architecture: s390x Host Architecture: s390x Build Architecture: s390x I: NOTICE: Log filtering will replace 'build/openssl-wKNnOV/openssl-1.1.0g' with '<>' I: NOTICE: Log filtering will replace 'build/openssl-wKNnOV' with '<>' I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-14796194/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- openssl_1.1.0g-2ubuntu4.dsc exists in .; copying to chroot Check architectures ------------------- Check dependencies ------------------ Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-6Nadu_/apt_archive/sbuild-build-depends-core-dummy.deb'. Ign:1 copy:/<>/resolver-6Nadu_/apt_archive ./ InRelease Get:2 copy:/<>/resolver-6Nadu_/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-6Nadu_/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-6Nadu_/apt_archive ./ Sources [214 B] Get:5 copy:/<>/resolver-6Nadu_/apt_archive ./ Packages [526 B] Fetched 2859 B in 0s (0 B/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install core build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: gnupg-agent libcurl3-gnutls libgssapi-krb5-2 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 libnghttp2-14 libpsl5 librtmp1 libssl1.0.0 libunistring0 Use 'apt autoremove' to remove them. The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 856 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-6Nadu_/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [856 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 856 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 12728 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_s390x.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: debhelper (>= 10), m4, bc, dpkg-dev (>= 1.15.7) Filtered Build-Depends: debhelper (>= 10), m4, bc, dpkg-dev (>= 1.15.7) dpkg-deb: building package 'sbuild-build-depends-openssl-dummy' in '/<>/resolver-taCVAx/apt_archive/sbuild-build-depends-openssl-dummy.deb'. Ign:1 copy:/<>/resolver-taCVAx/apt_archive ./ InRelease Get:2 copy:/<>/resolver-taCVAx/apt_archive ./ Release [2119 B] Ign:3 copy:/<>/resolver-taCVAx/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-taCVAx/apt_archive ./ Sources [229 B] Get:5 copy:/<>/resolver-taCVAx/apt_archive ./ Packages [545 B] Fetched 2893 B in 0s (280 kB/s) Reading package lists... Reading package lists... +------------------------------------------------------------------------------+ | Install openssl build dependencies (apt-based resolver) | +------------------------------------------------------------------------------+ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: gnupg-agent libcurl3-gnutls libgssapi-krb5-2 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 libnghttp2-14 libpsl5 librtmp1 libssl1.0.0 libunistring0 Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev bc bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcroco3 libfile-stripnondeterminism-perl libglib2.0-0 libicu60 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libtimedate-perl libtool libxml2 m4 man-db po-debconf Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation dh-make dwz gettext-doc libasprintf-dev libgettextpo-dev groff libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libltdl-dev libmail-sendmail-perl The following packages will be REMOVED: pkg-create-dbgsym* The following NEW packages will be installed: autoconf automake autopoint autotools-dev bc bsdmainutils debhelper dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libbsd0 libcroco3 libfile-stripnondeterminism-perl libglib2.0-0 libicu60 libmagic-mgc libmagic1 libpipeline1 libsigsegv2 libtimedate-perl libtool libxml2 m4 man-db po-debconf sbuild-build-depends-openssl-dummy 0 upgraded, 31 newly installed, 1 to remove and 0 not upgraded. Need to get 16.3 MB of archives. After this operation, 63.6 MB of additional disk space will be used. Get:1 copy:/<>/resolver-taCVAx/apt_archive ./ sbuild-build-depends-openssl-dummy 0.invalid.0 [880 B] Get:2 http://ftpmaster.internal/ubuntu bionic/main s390x libbsd0 s390x 0.8.7-1 [40.0 kB] Get:3 http://ftpmaster.internal/ubuntu bionic/main s390x bsdmainutils s390x 11.1.2ubuntu1 [181 kB] Get:4 http://ftpmaster.internal/ubuntu bionic/main s390x groff-base s390x 1.22.3-10 [1174 kB] Get:5 http://ftpmaster.internal/ubuntu bionic/main s390x libpipeline1 s390x 1.5.0-1 [24.1 kB] Get:6 http://ftpmaster.internal/ubuntu bionic/main s390x man-db s390x 2.8.3-2 [1007 kB] Get:7 http://ftpmaster.internal/ubuntu bionic/main s390x libmagic-mgc s390x 1:5.32-2 [185 kB] Get:8 http://ftpmaster.internal/ubuntu bionic/main s390x libmagic1 s390x 1:5.32-2 [66.9 kB] Get:9 http://ftpmaster.internal/ubuntu bionic/main s390x file s390x 1:5.32-2 [21.9 kB] Get:10 http://ftpmaster.internal/ubuntu bionic/main s390x libglib2.0-0 s390x 2.56.1-2ubuntu1 [1077 kB] Get:11 http://ftpmaster.internal/ubuntu bionic/main s390x libicu60 s390x 60.2-3ubuntu3 [7837 kB] Get:12 http://ftpmaster.internal/ubuntu bionic/main s390x libxml2 s390x 2.9.4+dfsg1-6.1ubuntu1 [587 kB] Get:13 http://ftpmaster.internal/ubuntu bionic/main s390x gettext-base s390x 0.19.8.1-6 [48.3 kB] Get:14 http://ftpmaster.internal/ubuntu bionic/main s390x libsigsegv2 s390x 2.12-1 [14.6 kB] Get:15 http://ftpmaster.internal/ubuntu bionic/main s390x m4 s390x 1.4.18-1 [195 kB] Get:16 http://ftpmaster.internal/ubuntu bionic/main s390x autoconf all 2.69-11 [322 kB] Get:17 http://ftpmaster.internal/ubuntu bionic/main s390x autotools-dev all 20180224.1 [39.6 kB] Get:18 http://ftpmaster.internal/ubuntu bionic/main s390x automake all 1:1.15.1-3ubuntu2 [509 kB] Get:19 http://ftpmaster.internal/ubuntu bionic/main s390x autopoint all 0.19.8.1-6 [412 kB] Get:20 http://ftpmaster.internal/ubuntu bionic/main s390x bc s390x 1.07.1-2 [85.4 kB] Get:21 http://ftpmaster.internal/ubuntu bionic/main s390x libtool all 2.4.6-2 [194 kB] Get:22 http://ftpmaster.internal/ubuntu bionic/main s390x dh-autoreconf all 17 [15.8 kB] Get:23 http://ftpmaster.internal/ubuntu bionic/main s390x libarchive-zip-perl all 1.60-1 [83.9 kB] Get:24 http://ftpmaster.internal/ubuntu bionic/main s390x libfile-stripnondeterminism-perl all 0.040-1.1~build1 [13.8 kB] Get:25 http://ftpmaster.internal/ubuntu bionic/main s390x libtimedate-perl all 2.3000-2 [37.5 kB] Get:26 http://ftpmaster.internal/ubuntu bionic/main s390x dh-strip-nondeterminism all 0.040-1.1~build1 [5208 B] Get:27 http://ftpmaster.internal/ubuntu bionic/main s390x libcroco3 s390x 0.6.12-2 [74.2 kB] Get:28 http://ftpmaster.internal/ubuntu bionic/main s390x gettext s390x 0.19.8.1-6 [858 kB] Get:29 http://ftpmaster.internal/ubuntu bionic/main s390x intltool-debian all 0.35.0+20060710.4 [24.9 kB] Get:30 http://ftpmaster.internal/ubuntu bionic/main s390x po-debconf all 1.0.20 [232 kB] Get:31 http://ftpmaster.internal/ubuntu bionic/main s390x debhelper all 11.1.6ubuntu1 [902 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 16.3 MB in 0s (70.7 MB/s) (Reading database ... 12728 files and directories currently installed.) Removing pkg-create-dbgsym (0.73) ... Selecting previously unselected package libbsd0:s390x. (Reading database ... 12719 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.8.7-1_s390x.deb ... Unpacking libbsd0:s390x (0.8.7-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2ubuntu1_s390x.deb ... Unpacking bsdmainutils (11.1.2ubuntu1) ... Selecting previously unselected package groff-base. Preparing to unpack .../02-groff-base_1.22.3-10_s390x.deb ... Unpacking groff-base (1.22.3-10) ... Selecting previously unselected package libpipeline1:s390x. Preparing to unpack .../03-libpipeline1_1.5.0-1_s390x.deb ... Unpacking libpipeline1:s390x (1.5.0-1) ... Selecting previously unselected package man-db. Preparing to unpack .../04-man-db_2.8.3-2_s390x.deb ... Unpacking man-db (2.8.3-2) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../05-libmagic-mgc_1%3a5.32-2_s390x.deb ... Unpacking libmagic-mgc (1:5.32-2) ... Selecting previously unselected package libmagic1:s390x. Preparing to unpack .../06-libmagic1_1%3a5.32-2_s390x.deb ... Unpacking libmagic1:s390x (1:5.32-2) ... Selecting previously unselected package file. Preparing to unpack .../07-file_1%3a5.32-2_s390x.deb ... Unpacking file (1:5.32-2) ... Selecting previously unselected package libglib2.0-0:s390x. Preparing to unpack .../08-libglib2.0-0_2.56.1-2ubuntu1_s390x.deb ... Unpacking libglib2.0-0:s390x (2.56.1-2ubuntu1) ... Selecting previously unselected package libicu60:s390x. Preparing to unpack .../09-libicu60_60.2-3ubuntu3_s390x.deb ... Unpacking libicu60:s390x (60.2-3ubuntu3) ... Selecting previously unselected package libxml2:s390x. Preparing to unpack .../10-libxml2_2.9.4+dfsg1-6.1ubuntu1_s390x.deb ... Unpacking libxml2:s390x (2.9.4+dfsg1-6.1ubuntu1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../11-gettext-base_0.19.8.1-6_s390x.deb ... Unpacking gettext-base (0.19.8.1-6) ... Selecting previously unselected package libsigsegv2:s390x. Preparing to unpack .../12-libsigsegv2_2.12-1_s390x.deb ... Unpacking libsigsegv2:s390x (2.12-1) ... Selecting previously unselected package m4. Preparing to unpack .../13-m4_1.4.18-1_s390x.deb ... Unpacking m4 (1.4.18-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../14-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../15-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../16-automake_1%3a1.15.1-3ubuntu2_all.deb ... Unpacking automake (1:1.15.1-3ubuntu2) ... Selecting previously unselected package autopoint. Preparing to unpack .../17-autopoint_0.19.8.1-6_all.deb ... Unpacking autopoint (0.19.8.1-6) ... Selecting previously unselected package bc. Preparing to unpack .../18-bc_1.07.1-2_s390x.deb ... Unpacking bc (1.07.1-2) ... Selecting previously unselected package libtool. Preparing to unpack .../19-libtool_2.4.6-2_all.deb ... Unpacking libtool (2.4.6-2) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../20-dh-autoreconf_17_all.deb ... Unpacking dh-autoreconf (17) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../21-libarchive-zip-perl_1.60-1_all.deb ... Unpacking libarchive-zip-perl (1.60-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../22-libfile-stripnondeterminism-perl_0.040-1.1~build1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.040-1.1~build1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../23-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../24-dh-strip-nondeterminism_0.040-1.1~build1_all.deb ... Unpacking dh-strip-nondeterminism (0.040-1.1~build1) ... Selecting previously unselected package libcroco3:s390x. Preparing to unpack .../25-libcroco3_0.6.12-2_s390x.deb ... Unpacking libcroco3:s390x (0.6.12-2) ... Selecting previously unselected package gettext. Preparing to unpack .../26-gettext_0.19.8.1-6_s390x.deb ... Unpacking gettext (0.19.8.1-6) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../27-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../28-po-debconf_1.0.20_all.deb ... Unpacking po-debconf (1.0.20) ... Selecting previously unselected package debhelper. Preparing to unpack .../29-debhelper_11.1.6ubuntu1_all.deb ... Unpacking debhelper (11.1.6ubuntu1) ... Selecting previously unselected package sbuild-build-depends-openssl-dummy. Preparing to unpack .../30-sbuild-build-depends-openssl-dummy_0.invalid.0_s390x.deb ... Unpacking sbuild-build-depends-openssl-dummy (0.invalid.0) ... Setting up libicu60:s390x (60.2-3ubuntu3) ... Setting up libarchive-zip-perl (1.60-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsigsegv2:s390x (2.12-1) ... Setting up groff-base (1.22.3-10) ... Setting up libglib2.0-0:s390x (2.56.1-2ubuntu1) ... No schema files found: doing nothing. Setting up gettext-base (0.19.8.1-6) ... Setting up libpipeline1:s390x (1.5.0-1) ... Setting up m4 (1.4.18-1) ... Setting up libbsd0:s390x (0.8.7-1) ... Setting up libxml2:s390x (2.9.4+dfsg1-6.1ubuntu1) ... Setting up libmagic-mgc (1:5.32-2) ... Setting up libmagic1:s390x (1:5.32-2) ... Setting up libcroco3:s390x (0.6.12-2) ... Processing triggers for libc-bin (2.27-3ubuntu1) ... Setting up autotools-dev (20180224.1) ... Setting up bsdmainutils (11.1.2ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up bc (1.07.1-2) ... Setting up autopoint (0.19.8.1-6) ... Setting up libfile-stripnondeterminism-perl (0.040-1.1~build1) ... Setting up gettext (0.19.8.1-6) ... Setting up autoconf (2.69-11) ... Setting up file (1:5.32-2) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up automake (1:1.15.1-3ubuntu2) ... update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode Setting up man-db (2.8.3-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libtool (2.4.6-2) ... Setting up po-debconf (1.0.20) ... Setting up dh-autoreconf (17) ... Setting up dh-strip-nondeterminism (0.040-1.1~build1) ... Setting up debhelper (11.1.6ubuntu1) ... Setting up sbuild-build-depends-openssl-dummy (0.invalid.0) ... (Reading database ... 14598 files and directories currently installed.) Purging configuration files for pkg-create-dbgsym (0.73) ... Processing triggers for libc-bin (2.27-3ubuntu1) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.4.0-121-generic s390x (s390x) Toolchain package versions: binutils_2.30-15ubuntu1 dpkg-dev_1.19.0.5ubuntu2 g++-7_7.3.0-16ubuntu3 gcc-7_7.3.0-16ubuntu3 libc6-dev_2.27-3ubuntu1 libstdc++-7-dev_7.3.0-16ubuntu3 libstdc++6_8-20180414-1ubuntu2 linux-libc-dev_4.15.0-20.21 Package versions: adduser_3.116ubuntu1 advancecomp_2.1-1 apt_1.6.1 apt-transport-https_1.6.1 autoconf_2.69-11 automake_1:1.15.1-3ubuntu2 autopoint_0.19.8.1-6 autotools-dev_20180224.1 base-files_10.1ubuntu2 base-passwd_3.5.44 bash_4.4.18-2ubuntu1 bc_1.07.1-2 binutils_2.30-15ubuntu1 binutils-common_2.30-15ubuntu1 binutils-s390x-linux-gnu_2.30-15ubuntu1 bsdmainutils_11.1.2ubuntu1 bsdutils_1:2.31.1-0.4ubuntu3 build-essential_12.4ubuntu1 bzip2_1.0.6-8.1 ca-certificates_20180409 coreutils_8.28-1ubuntu1 cpp_4:7.3.0-3ubuntu2 cpp-7_7.3.0-16ubuntu3 dash_0.5.8-2.10 debconf_1.5.66 debhelper_11.1.6ubuntu1 debianutils_4.8.4 dh-autoreconf_17 dh-strip-nondeterminism_0.040-1.1~build1 diffutils_1:3.6-1 dirmngr_2.2.4-1ubuntu1 dmsetup_2:1.02.145-4.1ubuntu3 dpkg_1.19.0.5ubuntu2 dpkg-dev_1.19.0.5ubuntu2 e2fslibs_1.44.1-1 e2fsprogs_1.44.1-1 fakeroot_1.22-2ubuntu1 fdisk_2.31.1-0.4ubuntu3 file_1:5.32-2 findutils_4.6.0+git+20170828-2 g++_4:7.3.0-3ubuntu2 g++-7_7.3.0-16ubuntu3 gcc_4:7.3.0-3ubuntu2 gcc-7_7.3.0-16ubuntu3 gcc-7-base_7.3.0-16ubuntu3 gcc-8-base_8-20180414-1ubuntu2 gettext_0.19.8.1-6 gettext-base_0.19.8.1-6 gnupg_2.2.4-1ubuntu1 gnupg-agent_2.2.4-1ubuntu1 gnupg-l10n_2.2.4-1ubuntu1 gnupg-utils_2.2.4-1ubuntu1 gpg_2.2.4-1ubuntu1 gpg-agent_2.2.4-1ubuntu1 gpg-wks-client_2.2.4-1ubuntu1 gpg-wks-server_2.2.4-1ubuntu1 gpgconf_2.2.4-1ubuntu1 gpgsm_2.2.4-1ubuntu1 gpgv_2.2.4-1ubuntu1 grep_3.1-2 groff-base_1.22.3-10 gzip_1.6-5ubuntu1 hostname_3.20 init_1.51 init-system-helpers_1.51 initscripts_2.88dsf-59.3ubuntu2 insserv_1.14.0-5ubuntu3 intltool-debian_0.35.0+20060710.4 libacl1_2.2.52-3build1 libapparmor1_2.12-4ubuntu5 libapt-pkg5.0_1.6.1 libarchive-zip-perl_1.60-1 libargon2-0_0~20161029-1.1 libasan4_7.3.0-16ubuntu3 libasn1-8-heimdal_7.5.0+dfsg-1 libassuan0_2.5.1-2 libatomic1_8-20180414-1ubuntu2 libattr1_1:2.4.47-2build1 libaudit-common_1:2.8.2-1ubuntu1 libaudit1_1:2.8.2-1ubuntu1 libbinutils_2.30-15ubuntu1 libblkid1_2.31.1-0.4ubuntu3 libbsd0_0.8.7-1 libbz2-1.0_1.0.6-8.1 libc-bin_2.27-3ubuntu1 libc-dev-bin_2.27-3ubuntu1 libc6_2.27-3ubuntu1 libc6-dev_2.27-3ubuntu1 libcap-ng0_0.7.7-3.1 libcap2_1:2.25-1.2 libcc1-0_8-20180414-1ubuntu2 libcom-err2_1.44.1-1 libcomerr2_1.44.1-1 libcroco3_0.6.12-2 libcryptsetup12_2:2.0.2-1ubuntu1 libcryptsetup4_2:1.7.3-4ubuntu1 libcurl3-gnutls_7.58.0-2ubuntu3 libdb5.3_5.3.28-13.1ubuntu1 libdebconfclient0_0.213ubuntu1 libdevmapper1.02.1_2:1.02.145-4.1ubuntu3 libdpkg-perl_1.19.0.5ubuntu2 libext2fs2_1.44.1-1 libfakeroot_1.22-2ubuntu1 libfdisk1_2.31.1-0.4ubuntu3 libffi6_3.2.1-8 libfile-stripnondeterminism-perl_0.040-1.1~build1 libgcc-7-dev_7.3.0-16ubuntu3 libgcc1_1:8-20180414-1ubuntu2 libgcrypt20_1.8.1-4ubuntu1 libgdbm-compat4_1.14.1-6 libgdbm3_1.8.3-14 libgdbm5_1.14.1-6 libglib2.0-0_2.56.1-2ubuntu1 libgmp10_2:6.1.2+dfsg-2 libgnutls30_3.5.18-1ubuntu1 libgomp1_8-20180414-1ubuntu2 libgpg-error0_1.27-6 libgssapi-krb5-2_1.16-2build1 libgssapi3-heimdal_7.5.0+dfsg-1 libhcrypto4-heimdal_7.5.0+dfsg-1 libheimbase1-heimdal_7.5.0+dfsg-1 libheimntlm0-heimdal_7.5.0+dfsg-1 libhogweed4_3.4-1 libhx509-5-heimdal_7.5.0+dfsg-1 libicu60_60.2-3ubuntu3 libidn11_1.33-2.1ubuntu1 libidn2-0_2.0.4-1.1build2 libip4tc0_1.6.1-2ubuntu2 libisl15_0.18-4 libisl19_0.19-1 libitm1_8-20180414-1ubuntu2 libjson-c3_0.12.1-1.3 libk5crypto3_1.16-2build1 libkeyutils1_1.5.9-9.2ubuntu2 libkmod2_24-1ubuntu3 libkrb5-26-heimdal_7.5.0+dfsg-1 libkrb5-3_1.16-2build1 libkrb5support0_1.16-2build1 libksba8_1.3.5-2 libldap-2.4-2_2.4.45+dfsg-1ubuntu1 libldap-common_2.4.45+dfsg-1ubuntu1 liblockfile-bin_1.14-1.1 liblockfile1_1.14-1.1 liblz4-1_0.0~r131-2ubuntu3 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.32-2 libmagic1_1:5.32-2 libmount1_2.31.1-0.4ubuntu3 libmpc3_1.1.0-1 libmpfr4_3.1.6-1 libmpfr6_4.0.1-1 libncurses5_6.1-1ubuntu1 libncursesw5_6.1-1ubuntu1 libnettle6_3.4-1 libnghttp2-14_1.30.0-1ubuntu1 libnpth0_1.5-3 libp11-kit0_0.23.9-2 libpam-modules_1.1.8-3.6ubuntu2 libpam-modules-bin_1.1.8-3.6ubuntu2 libpam-runtime_1.1.8-3.6ubuntu2 libpam0g_1.1.8-3.6ubuntu2 libpcre3_2:8.39-9 libperl5.26_5.26.1-6 libpipeline1_1.5.0-1 libpng16-16_1.6.34-1 libprocps6_2:3.3.12-3ubuntu1 libpsl5_0.19.1-5build1 libreadline7_7.0-3 libroken18-heimdal_7.5.0+dfsg-1 librtmp1_2.4+20151223.gitfa8646d.1-1 libsasl2-2_2.1.27~101-g0780600+dfsg-3ubuntu2 libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3ubuntu2 libseccomp2_2.3.1-2.1ubuntu4 libselinux1_2.7-2build2 libsemanage-common_2.7-2build2 libsemanage1_2.7-2build2 libsepol1_2.7-1 libsigsegv2_2.12-1 libslang2_2.3.1a-3ubuntu1 libsmartcols1_2.31.1-0.4ubuntu3 libsqlite3-0_3.22.0-1 libss2_1.44.1-1 libssl1.0.0_1.0.2n-1ubuntu5 libssl1.1_1.1.0g-2ubuntu3 libstdc++-7-dev_7.3.0-16ubuntu3 libstdc++6_8-20180414-1ubuntu2 libsystemd0_237-3ubuntu10 libtasn1-6_4.13-2 libtimedate-perl_2.3000-2 libtinfo5_6.1-1ubuntu1 libtool_2.4.6-2 libubsan0_7.3.0-16ubuntu3 libudev1_237-3ubuntu10 libunistring0_0.9.3-5.2ubuntu1 libunistring2_0.9.9-0ubuntu1 libusb-0.1-4_2:0.1.12-31 libustr-1.0-1_1.0.4-6 libuuid1_2.31.1-0.4ubuntu3 libwind0-heimdal_7.5.0+dfsg-1 libxml2_2.9.4+dfsg1-6.1ubuntu1 libzstd1_1.3.3+dfsg-2ubuntu1 linux-libc-dev_4.15.0-20.21 lockfile-progs_0.1.17build1 login_1:4.5-1ubuntu1 lsb-base_9.20170808ubuntu1 m4_1.4.18-1 make_4.1-9.1ubuntu1 man-db_2.8.3-2 mawk_1.3.3-17ubuntu3 mount_2.31.1-0.4ubuntu3 multiarch-support_2.27-3ubuntu1 ncurses-base_6.1-1ubuntu1 ncurses-bin_6.1-1ubuntu1 openssl_1.1.0g-2ubuntu3 optipng_0.7.6-1.1 passwd_1:4.5-1ubuntu1 patch_2.7.6-2ubuntu1 perl_5.26.1-6 perl-base_5.26.1-6 perl-modules-5.26_5.26.1-6 pinentry-curses_1.1.0-1 pkgbinarymangler_138 po-debconf_1.0.20 policyrcd-script-zg2_0.1-3 procps_2:3.3.12-3ubuntu1 readline-common_7.0-3 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-openssl-dummy_0.invalid.0 sed_4.4-2 sensible-utils_0.0.12 systemd_237-3ubuntu10 systemd-sysv_237-3ubuntu10 sysv-rc_2.88dsf-59.3ubuntu2 sysvinit-utils_2.88dsf-59.10ubuntu1 tar_1.29b-2 tzdata_2018d-1 ubuntu-keyring_2018.02.28 util-linux_2.31.1-0.4ubuntu3 xz-utils_5.2.2-1.3 zlib1g_1:1.2.11.dfsg-0ubuntu2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Wed Apr 25 17:51:55 2018 UTC gpgv: using DSA key 8A164BCBCE9A81AE710FB4BD0D3030739111FB35 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./openssl_1.1.0g-2ubuntu4.dsc dpkg-source: info: extracting openssl in openssl-1.1.0g dpkg-source: info: unpacking openssl_1.1.0g.orig.tar.gz dpkg-source: info: unpacking openssl_1.1.0g-2ubuntu4.debian.tar.xz dpkg-source: info: applying debian-targets.patch dpkg-source: info: applying man-section.patch dpkg-source: info: applying no-symbolic.patch dpkg-source: info: applying pic.patch dpkg-source: info: applying c_rehash-compat.patch dpkg-source: info: applying testsuite_race.patch dpkg-source: info: applying 0001-aes-asm-aes-armv4-bsaes-armv7-.pl-make-it-work-with-.patch dpkg-source: info: applying c0dba2cca4d2bf3526d90a2050bdb17148ce803f.patch dpkg-source: info: applying bc4e831ccd81a1d22a7462df645c884ce33ea7c0.patch dpkg-source: info: applying 1c3a23e44648524755b74595ad816f5cc881102c.patch dpkg-source: info: applying e21a84308c02df63715f8867beb4a2b1036bcb35.patch dpkg-source: info: applying 96530eea93d27e536f4e93956256cf8dcda7d469.patch dpkg-source: info: applying CVE-2017-3738.patch dpkg-source: info: applying CVE-2018-0739.patch dpkg-source: info: applying rehash-pass-on-dupes.patch Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-14796194 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-14796194 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-14796194 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package openssl dpkg-buildpackage: info: source version 1.1.0g-2ubuntu4 dpkg-buildpackage: info: source distribution bionic dpkg-source --before-build openssl-1.1.0g dpkg-buildpackage: info: host architecture s390x fakeroot debian/rules clean dh clean --without autoreconf debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' rm -rf build_static build_shared test -z "" || for opt in ; \ do \ set -xe; \ rm -rf build_$opt; \ done rm -f doc/openssl.pod doc/crypto.pod doc/ssl.pod dh_auto_clean make -j4 -O distclean make[2]: Entering directory '/<>' rm -f rm -f rm -f libcrypto.a libssl.a rm -f *.map make[2]: Leaving directory '/<>' make[2]: Entering directory '/<>' rm -f apps/openssl fuzz/asn1-test fuzz/asn1parse-test fuzz/bignum-test fuzz/bndiv-test fuzz/cms-test fuzz/conf-test fuzz/crl-test fuzz/ct-test fuzz/server-test fuzz/x509-test test/aborttest test/afalgtest test/asynciotest test/asynctest test/bad_dtls_test test/bftest test/bio_enc_test test/bioprinttest test/bntest test/buildtest_aes test/buildtest_asn1 test/buildtest_asn1t test/buildtest_async test/buildtest_bio test/buildtest_blowfish test/buildtest_bn test/buildtest_buffer test/buildtest_camellia test/buildtest_cast test/buildtest_cmac test/buildtest_cms test/buildtest_comp test/buildtest_conf test/buildtest_conf_api test/buildtest_crypto test/buildtest_ct test/buildtest_des test/buildtest_dh test/buildtest_dsa test/buildtest_dtls1 test/buildtest_e_os2 test/buildtest_ebcdic test/buildtest_ec test/buildtest_ecdh test/buildtest_ecdsa test/buildtest_engine test/buildtest_err test/buildtest_evp test/buildtest_hmac test/buildtest_idea test/buildtest_kdf test/buildtest_lhash test/buildtest_md4 test/buildtest_md5 test/buildtest_mdc2 test/buildtest_modes test/buildtest_obj_mac test/buildtest_objects test/buildtest_ocsp test/buildtest_opensslv test/buildtest_ossl_typ test/buildtest_pem test/buildtest_pem2 test/buildtest_pkcs12 test/buildtest_pkcs7 test/buildtest_rand test/buildtest_rc2 test/buildtest_rc4 test/buildtest_ripemd test/buildtest_rsa test/buildtest_safestack test/buildtest_seed test/buildtest_sha test/buildtest_srp test/buildtest_srtp test/buildtest_ssl test/buildtest_ssl2 test/buildtest_stack test/buildtest_symhacks test/buildtest_tls1 test/buildtest_ts test/buildtest_txt_db test/buildtest_ui test/buildtest_whrlpool test/buildtest_x509 test/buildtest_x509_vfy test/buildtest_x509v3 test/casttest test/cipherlist_test test/clienthellotest test/constant_time_test test/crltest test/ct_test test/d2i_test test/danetest test/destest test/dhtest test/dsatest test/dtlstest test/dtlsv1listentest test/ecdsatest test/ectest test/enginetest test/evp_extra_test test/evp_test test/exdatatest test/exptest test/gmdifftest test/heartbeat_test test/hmactest test/ideatest test/igetest test/md2test test/md4test test/md5test test/mdc2test test/memleaktest test/p5_crpt2_test test/packettest test/pbelutest test/randtest test/rc2test test/rc4test test/rc5test test/rmdtest test/rsa_test test/sanitytest test/secmemtest test/sha1test test/sha256t test/sha512t test/srptest test/ssl_test test/ssl_test_ctx_test test/sslapitest test/sslcorrupttest test/ssltest_old test/threadstest test/v3ext test/v3nametest test/verify_extra_test test/wp_test test/x509aux apps/CA.pl apps/tsget tools/c_rehash util/shlib_wrap.sh rm -f test/buildtest_conf_api.c test/buildtest_lhash.c test/buildtest_aes.c test/buildtest_err.c test/buildtest_kdf.c test/buildtest_x509.c test/buildtest_whrlpool.c test/buildtest_ec.c test/buildtest_buffer.c test/buildtest_cms.c test/buildtest_ecdh.c test/buildtest_cast.c test/buildtest_x509_vfy.c test/buildtest_safestack.c test/buildtest_txt_db.c test/buildtest_sha.c test/buildtest_pem2.c test/buildtest_pkcs12.c test/buildtest_rand.c test/buildtest_ossl_typ.c test/buildtest_dh.c test/buildtest_e_os2.c test/buildtest_seed.c test/buildtest_engine.c test/buildtest_ocsp.c test/buildtest_srtp.c test/buildtest_ecdsa.c test/buildtest_cmac.c test/buildtest_asn1.c test/buildtest_md4.c test/buildtest_hmac.c test/buildtest_ssl.c test/buildtest_comp.c test/buildtest_rc4.c test/buildtest_dtls1.c test/buildtest_blowfish.c test/buildtest_bn.c test/buildtest_md5.c test/buildtest_bio.c test/buildtest_rc2.c test/buildtest_crypto.c test/buildtest_rsa.c test/buildtest_asn1t.c test/buildtest_idea.c test/buildtest_evp.c test/buildtest_stack.c test/buildtest_dsa.c test/buildtest_ct.c test/buildtest_des.c test/buildtest_ts.c test/buildtest_mdc2.c test/buildtest_ripemd.c test/buildtest_pkcs7.c test/buildtest_symhacks.c test/buildtest_modes.c test/buildtest_pem.c test/buildtest_opensslv.c test/buildtest_ssl2.c test/buildtest_srp.c test/buildtest_camellia.c test/buildtest_async.c test/buildtest_objects.c test/buildtest_tls1.c test/buildtest_x509v3.c test/buildtest_ui.c test/buildtest_obj_mac.c test/buildtest_conf.c test/buildtest_ebcdic.c apps/progs.h crypto/include/internal/bn_conf.h include/openssl/opensslconf.h crypto/include/internal/dso_conf.h crypto/buildinf.h rm -f `find . -name '*.d' -a \! -path "./.git/*"` rm -f `find . -name '*.o' -a \! -path "./.git/*"` rm -f core rm -f tags TAGS doc-nits rm -f test/.rnd rm -f openssl.pc libcrypto.pc libssl.pc rm -f `find . -type l -a \! -path "./.git/*"` rm -f ../openssl-1.1.0g.tar make[2]: Leaving directory '/<>' make[2]: Entering directory '/<>' rm -f configdata.pm rm -f Makefile make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch --without autoreconf dh_update_autotools_config -a debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' test -z "" || for opt in ; \ do \ set -xe; \ mkdir build_$opt; \ cd build_$opt ; \ ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/s390x-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms debian-s390x-$opt; \ cd .. ;\ done mkdir build_static; cd build_static; ../Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/s390x-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms debian-s390x File::Glob::glob() will disappear in perl 5.30. Use File::Glob::bsd_glob() instead. at ../Configure line 270. Configuring OpenSSL version 1.1.0g (0x1010007fL) no-asan [default] OPENSSL_NO_ASAN no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE no-dynamic-engine [forced] no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 no-egd [default] OPENSSL_NO_EGD no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER no-heartbeats [default] OPENSSL_NO_HEARTBEATS no-idea [option] OPENSSL_NO_IDEA (skip dir) no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-mdc2 [option] OPENSSL_NO_MDC2 (skip dir) no-msan [default] OPENSSL_NO_MSAN no-rc5 [option] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP no-shared [option] no-ssl-trace [default] OPENSSL_NO_SSL_TRACE no-ssl3 [option(ssl3-method)] OPENSSL_NO_SSL3 no-ssl3-method [option] OPENSSL_NO_SSL3_METHOD no-ubsan [default] OPENSSL_NO_UBSAN no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS no-zlib [option] no-zlib-dynamic [default] Configuring for debian-s390x CC =gcc CFLAG =-Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall SHARED_CFLAG =-fPIC -DOPENSSL_USE_NODELETE DEFINES =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_DYNAMIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_MONT OPENSSL_BN_ASM_GF2m SHA1_ASM SHA256_ASM SHA512_ASM RC4_ASM AES_ASM AES_CTR_ASM AES_XTS_ASM GHASH_ASM POLY1305_ASM LFLAG =-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread PLIB_LFLAG = EX_LIBS =-ldl APPS_OBJ = CPUID_OBJ =s390xcap.o s390xcpuid.o UPLINK_OBJ = BN_ASM =asm/s390x.o s390x-mont.o s390x-gf2m.o EC_ASM = DES_ENC =des_enc.o fcrypt_b.o AES_ENC =aes-s390x.o BF_ENC =bf_enc.o CAST_ENC =c_enc.o RC4_ENC =rc4-s390x.o RC5_ENC =rc5_enc.o MD5_OBJ_ASM = SHA1_OBJ_ASM =sha1-s390x.o sha256-s390x.o sha512-s390x.o RMD160_OBJ_ASM= CMLL_ENC =camellia.o cmll_misc.o cmll_cbc.o MODES_OBJ =ghash-s390x.o PADLOCK_OBJ = CHACHA_ENC =chacha-s390x.o POLY1305_OBJ =poly1305-s390x.o BLAKE2_OBJ = PROCESSOR = RANLIB =ranlib ARFLAGS = PERL =/usr/bin/perl SIXTY_FOUR_BIT_LONG mode RC4 uses unsigned char Configured for debian-s390x. # Debian Perl policy 5.1 (Script Magic) mkdir build_shared; cd build_shared; HASHBANGPERL=/usr/bin/perl ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/s390x-linux-gnu no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms debian-s390x File::Glob::glob() will disappear in perl 5.30. Use File::Glob::bsd_glob() instead. at ../Configure line 270. Configuring OpenSSL version 1.1.0g (0x1010007fL) no-asan [default] OPENSSL_NO_ASAN no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 no-egd [default] OPENSSL_NO_EGD no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER no-heartbeats [default] OPENSSL_NO_HEARTBEATS no-idea [option] OPENSSL_NO_IDEA (skip dir) no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-mdc2 [option] OPENSSL_NO_MDC2 (skip dir) no-msan [default] OPENSSL_NO_MSAN no-rc5 [option] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP no-ssl-trace [default] OPENSSL_NO_SSL_TRACE no-ssl3 [option(ssl3-method)] OPENSSL_NO_SSL3 no-ssl3-method [option] OPENSSL_NO_SSL3_METHOD no-ubsan [default] OPENSSL_NO_UBSAN no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS no-zlib [option] no-zlib-dynamic [default] Configuring for debian-s390x CC =gcc CFLAG =-Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall SHARED_CFLAG =-fPIC -DOPENSSL_USE_NODELETE DEFINES =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_MONT OPENSSL_BN_ASM_GF2m SHA1_ASM SHA256_ASM SHA512_ASM RC4_ASM AES_ASM AES_CTR_ASM AES_XTS_ASM GHASH_ASM POLY1305_ASM LFLAG =-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread PLIB_LFLAG = EX_LIBS =-ldl APPS_OBJ = CPUID_OBJ =s390xcap.o s390xcpuid.o UPLINK_OBJ = BN_ASM =asm/s390x.o s390x-mont.o s390x-gf2m.o EC_ASM = DES_ENC =des_enc.o fcrypt_b.o AES_ENC =aes-s390x.o BF_ENC =bf_enc.o CAST_ENC =c_enc.o RC4_ENC =rc4-s390x.o RC5_ENC =rc5_enc.o MD5_OBJ_ASM = SHA1_OBJ_ASM =sha1-s390x.o sha256-s390x.o sha512-s390x.o RMD160_OBJ_ASM= CMLL_ENC =camellia.o cmll_misc.o cmll_cbc.o MODES_OBJ =ghash-s390x.o PADLOCK_OBJ = CHACHA_ENC =chacha-s390x.o POLY1305_OBJ =poly1305-s390x.o BLAKE2_OBJ = PROCESSOR = RANLIB =ranlib ARFLAGS = PERL =/usr/bin/perl SIXTY_FOUR_BIT_LONG mode RC4 uses unsigned char Configured for debian-s390x. make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build-arch make[1]: Entering directory '/<>' /usr/bin/make -C build_static all make[2]: Entering directory '/<>/build_static' /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../include/openssl/opensslconf.h.in > include/openssl/opensslconf.h /usr/bin/make depend && /usr/bin/make _all make[3]: Entering directory '/<>/build_static' make[3]: Leaving directory '/<>/build_static' make[3]: Entering directory '/<>/build_static' ( trap "rm -f crypto/aes/aes-s390x.s.*" INT 0; \ CC="gcc" /usr/bin/perl ../crypto/aes/asm/aes-s390x.pl 64 crypto/aes/aes-s390x.s.S; \ gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -E crypto/aes/aes-s390x.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/aes-s390x.s.i && \ mv -f crypto/aes/aes-s390x.s.i crypto/aes/aes-s390x.s ) gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o ../crypto/aes/aes_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o ../crypto/aes/aes_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o ../crypto/aes/aes_ige.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o ../crypto/aes/aes_misc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o ../crypto/aes/aes_ofb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o ../crypto/aes/aes_wrap.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o ../crypto/asn1/a_bitstr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o ../crypto/asn1/a_digest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o ../crypto/asn1/a_dup.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o ../crypto/asn1/a_gentm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o ../crypto/asn1/a_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o ../crypto/asn1/a_mbstr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o ../crypto/asn1/a_object.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o ../crypto/asn1/a_octet.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o ../crypto/asn1/a_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o ../crypto/asn1/a_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o ../crypto/asn1/a_strex.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o ../crypto/asn1/a_strnid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o ../crypto/asn1/a_time.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o ../crypto/asn1/a_type.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o ../crypto/asn1/a_utctm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o ../crypto/asn1/a_utf8.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o ../crypto/asn1/a_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o ../crypto/asn1/ameth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o ../crypto/asn1/asn1_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o ../crypto/asn1/asn1_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o ../crypto/asn1/asn1_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o ../crypto/asn1/asn1_par.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o ../crypto/asn1/asn_mime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o ../crypto/asn1/asn_moid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o ../crypto/asn1/asn_mstbl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o ../crypto/asn1/asn_pack.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o ../crypto/asn1/bio_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o ../crypto/asn1/bio_ndef.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o ../crypto/asn1/d2i_pr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o ../crypto/asn1/d2i_pu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o ../crypto/asn1/evp_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o ../crypto/asn1/f_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o ../crypto/asn1/f_string.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o ../crypto/asn1/i2d_pr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o ../crypto/asn1/i2d_pu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o ../crypto/asn1/n_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o ../crypto/asn1/nsseq.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o ../crypto/asn1/p5_pbe.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o ../crypto/asn1/p5_pbev2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o ../crypto/asn1/p5_scrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o ../crypto/asn1/p8_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o ../crypto/asn1/t_bitst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o ../crypto/asn1/t_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o ../crypto/asn1/t_spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o ../crypto/asn1/tasn_dec.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o ../crypto/asn1/tasn_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o ../crypto/asn1/tasn_fre.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o ../crypto/asn1/tasn_new.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o ../crypto/asn1/tasn_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o ../crypto/asn1/tasn_scn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o ../crypto/asn1/tasn_typ.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o ../crypto/asn1/tasn_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o ../crypto/asn1/x_algor.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o ../crypto/asn1/x_bignum.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o ../crypto/asn1/x_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o ../crypto/asn1/x_int64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o ../crypto/asn1/x_long.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o ../crypto/asn1/x_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o ../crypto/asn1/x_sig.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o ../crypto/asn1/x_spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o ../crypto/asn1/x_val.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o ../crypto/async/arch/async_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_posix.d.tmp -MT crypto/async/arch/async_posix.o -c -o crypto/async/arch/async_posix.o ../crypto/async/arch/async_posix.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_win.d.tmp -MT crypto/async/arch/async_win.o -c -o crypto/async/arch/async_win.o ../crypto/async/arch/async_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async.d.tmp -MT crypto/async/async.o -c -o crypto/async/async.o ../crypto/async/async.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async_err.d.tmp -MT crypto/async/async_err.o -c -o crypto/async/async_err.o ../crypto/async/async_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async_wait.d.tmp -MT crypto/async/async_wait.o -c -o crypto/async/async_wait.o ../crypto/async/async_wait.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_cfb64.d.tmp -MT crypto/bf/bf_cfb64.o -c -o crypto/bf/bf_cfb64.o ../crypto/bf/bf_cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_ecb.d.tmp -MT crypto/bf/bf_ecb.o -c -o crypto/bf/bf_ecb.o ../crypto/bf/bf_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_enc.d.tmp -MT crypto/bf/bf_enc.o -c -o crypto/bf/bf_enc.o ../crypto/bf/bf_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_ofb64.d.tmp -MT crypto/bf/bf_ofb64.o -c -o crypto/bf/bf_ofb64.o ../crypto/bf/bf_ofb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_skey.d.tmp -MT crypto/bf/bf_skey.o -c -o crypto/bf/bf_skey.o ../crypto/bf/bf_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_addr.d.tmp -MT crypto/bio/b_addr.o -c -o crypto/bio/b_addr.o ../crypto/bio/b_addr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_dump.d.tmp -MT crypto/bio/b_dump.o -c -o crypto/bio/b_dump.o ../crypto/bio/b_dump.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_print.d.tmp -MT crypto/bio/b_print.o -c -o crypto/bio/b_print.o ../crypto/bio/b_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_sock.d.tmp -MT crypto/bio/b_sock.o -c -o crypto/bio/b_sock.o ../crypto/bio/b_sock.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_sock2.d.tmp -MT crypto/bio/b_sock2.o -c -o crypto/bio/b_sock2.o ../crypto/bio/b_sock2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_buff.d.tmp -MT crypto/bio/bf_buff.o -c -o crypto/bio/bf_buff.o ../crypto/bio/bf_buff.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_lbuf.d.tmp -MT crypto/bio/bf_lbuf.o -c -o crypto/bio/bf_lbuf.o ../crypto/bio/bf_lbuf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_nbio.d.tmp -MT crypto/bio/bf_nbio.o -c -o crypto/bio/bf_nbio.o ../crypto/bio/bf_nbio.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_null.d.tmp -MT crypto/bio/bf_null.o -c -o crypto/bio/bf_null.o ../crypto/bio/bf_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_cb.d.tmp -MT crypto/bio/bio_cb.o -c -o crypto/bio/bio_cb.o ../crypto/bio/bio_cb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_err.d.tmp -MT crypto/bio/bio_err.o -c -o crypto/bio/bio_err.o ../crypto/bio/bio_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_lib.d.tmp -MT crypto/bio/bio_lib.o -c -o crypto/bio/bio_lib.o ../crypto/bio/bio_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_meth.d.tmp -MT crypto/bio/bio_meth.o -c -o crypto/bio/bio_meth.o ../crypto/bio/bio_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_acpt.d.tmp -MT crypto/bio/bss_acpt.o -c -o crypto/bio/bss_acpt.o ../crypto/bio/bss_acpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_bio.d.tmp -MT crypto/bio/bss_bio.o -c -o crypto/bio/bss_bio.o ../crypto/bio/bss_bio.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_conn.d.tmp -MT crypto/bio/bss_conn.o -c -o crypto/bio/bss_conn.o ../crypto/bio/bss_conn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_dgram.d.tmp -MT crypto/bio/bss_dgram.o -c -o crypto/bio/bss_dgram.o ../crypto/bio/bss_dgram.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_fd.d.tmp -MT crypto/bio/bss_fd.o -c -o crypto/bio/bss_fd.o ../crypto/bio/bss_fd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_file.d.tmp -MT crypto/bio/bss_file.o -c -o crypto/bio/bss_file.o ../crypto/bio/bss_file.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_log.d.tmp -MT crypto/bio/bss_log.o -c -o crypto/bio/bss_log.o ../crypto/bio/bss_log.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_mem.d.tmp -MT crypto/bio/bss_mem.o -c -o crypto/bio/bss_mem.o ../crypto/bio/bss_mem.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_null.d.tmp -MT crypto/bio/bss_null.o -c -o crypto/bio/bss_null.o ../crypto/bio/bss_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_sock.d.tmp -MT crypto/bio/bss_sock.o -c -o crypto/bio/bss_sock.o ../crypto/bio/bss_sock.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/blake2b.d.tmp -MT crypto/blake2/blake2b.o -c -o crypto/blake2/blake2b.o ../crypto/blake2/blake2b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/blake2s.d.tmp -MT crypto/blake2/blake2s.o -c -o crypto/blake2/blake2s.o ../crypto/blake2/blake2s.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/m_blake2b.d.tmp -MT crypto/blake2/m_blake2b.o -c -o crypto/blake2/m_blake2b.o ../crypto/blake2/m_blake2b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/m_blake2s.d.tmp -MT crypto/blake2/m_blake2s.o -c -o crypto/blake2/m_blake2s.o ../crypto/blake2/m_blake2s.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/asm/s390x.d.tmp -MT crypto/bn/asm/s390x.o -c -o crypto/bn/asm/s390x.o ../crypto/bn/asm/s390x.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_add.d.tmp -MT crypto/bn/bn_add.o -c -o crypto/bn/bn_add.o ../crypto/bn/bn_add.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_blind.d.tmp -MT crypto/bn/bn_blind.o -c -o crypto/bn/bn_blind.o ../crypto/bn/bn_blind.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_const.d.tmp -MT crypto/bn/bn_const.o -c -o crypto/bn/bn_const.o ../crypto/bn/bn_const.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_ctx.d.tmp -MT crypto/bn/bn_ctx.o -c -o crypto/bn/bn_ctx.o ../crypto/bn/bn_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_depr.d.tmp -MT crypto/bn/bn_depr.o -c -o crypto/bn/bn_depr.o ../crypto/bn/bn_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_dh.d.tmp -MT crypto/bn/bn_dh.o -c -o crypto/bn/bn_dh.o ../crypto/bn/bn_dh.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_div.d.tmp -MT crypto/bn/bn_div.o -c -o crypto/bn/bn_div.o ../crypto/bn/bn_div.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_err.d.tmp -MT crypto/bn/bn_err.o -c -o crypto/bn/bn_err.o ../crypto/bn/bn_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_exp.d.tmp -MT crypto/bn/bn_exp.o -c -o crypto/bn/bn_exp.o ../crypto/bn/bn_exp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_exp2.d.tmp -MT crypto/bn/bn_exp2.o -c -o crypto/bn/bn_exp2.o ../crypto/bn/bn_exp2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_gcd.d.tmp -MT crypto/bn/bn_gcd.o -c -o crypto/bn/bn_gcd.o ../crypto/bn/bn_gcd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_gf2m.d.tmp -MT crypto/bn/bn_gf2m.o -c -o crypto/bn/bn_gf2m.o ../crypto/bn/bn_gf2m.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_intern.d.tmp -MT crypto/bn/bn_intern.o -c -o crypto/bn/bn_intern.o ../crypto/bn/bn_intern.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_kron.d.tmp -MT crypto/bn/bn_kron.o -c -o crypto/bn/bn_kron.o ../crypto/bn/bn_kron.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_lib.d.tmp -MT crypto/bn/bn_lib.o -c -o crypto/bn/bn_lib.o ../crypto/bn/bn_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mod.d.tmp -MT crypto/bn/bn_mod.o -c -o crypto/bn/bn_mod.o ../crypto/bn/bn_mod.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mont.d.tmp -MT crypto/bn/bn_mont.o -c -o crypto/bn/bn_mont.o ../crypto/bn/bn_mont.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mpi.d.tmp -MT crypto/bn/bn_mpi.o -c -o crypto/bn/bn_mpi.o ../crypto/bn/bn_mpi.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mul.d.tmp -MT crypto/bn/bn_mul.o -c -o crypto/bn/bn_mul.o ../crypto/bn/bn_mul.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_nist.d.tmp -MT crypto/bn/bn_nist.o -c -o crypto/bn/bn_nist.o ../crypto/bn/bn_nist.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_prime.d.tmp -MT crypto/bn/bn_prime.o -c -o crypto/bn/bn_prime.o ../crypto/bn/bn_prime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_print.d.tmp -MT crypto/bn/bn_print.o -c -o crypto/bn/bn_print.o ../crypto/bn/bn_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_rand.d.tmp -MT crypto/bn/bn_rand.o -c -o crypto/bn/bn_rand.o ../crypto/bn/bn_rand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_recp.d.tmp -MT crypto/bn/bn_recp.o -c -o crypto/bn/bn_recp.o ../crypto/bn/bn_recp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_shift.d.tmp -MT crypto/bn/bn_shift.o -c -o crypto/bn/bn_shift.o ../crypto/bn/bn_shift.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_sqr.d.tmp -MT crypto/bn/bn_sqr.o -c -o crypto/bn/bn_sqr.o ../crypto/bn/bn_sqr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_sqrt.d.tmp -MT crypto/bn/bn_sqrt.o -c -o crypto/bn/bn_sqrt.o ../crypto/bn/bn_sqrt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_srp.d.tmp -MT crypto/bn/bn_srp.o -c -o crypto/bn/bn_srp.o ../crypto/bn/bn_srp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_word.d.tmp -MT crypto/bn/bn_word.o -c -o crypto/bn/bn_word.o ../crypto/bn/bn_word.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_x931p.d.tmp -MT crypto/bn/bn_x931p.o -c -o crypto/bn/bn_x931p.o ../crypto/bn/bn_x931p.c CC="gcc" /usr/bin/perl ../crypto/bn/asm/s390x-gf2m.pl 64 crypto/bn/s390x-gf2m.s ( trap "rm -f crypto/bn/s390x-mont.s.*" INT 0; \ CC="gcc" /usr/bin/perl ../crypto/bn/asm/s390x-mont.pl 64 crypto/bn/s390x-mont.s.S; \ gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -E crypto/bn/s390x-mont.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/bn/s390x-mont.s.i && \ mv -f crypto/bn/s390x-mont.s.i crypto/bn/s390x-mont.s ) gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/buffer/buf_err.d.tmp -MT crypto/buffer/buf_err.o -c -o crypto/buffer/buf_err.o ../crypto/buffer/buf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/buffer/buffer.d.tmp -MT crypto/buffer/buffer.o -c -o crypto/buffer/buffer.o ../crypto/buffer/buffer.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/camellia.d.tmp -MT crypto/camellia/camellia.o -c -o crypto/camellia/camellia.o ../crypto/camellia/camellia.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_cbc.d.tmp -MT crypto/camellia/cmll_cbc.o -c -o crypto/camellia/cmll_cbc.o ../crypto/camellia/cmll_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_cfb.d.tmp -MT crypto/camellia/cmll_cfb.o -c -o crypto/camellia/cmll_cfb.o ../crypto/camellia/cmll_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ctr.d.tmp -MT crypto/camellia/cmll_ctr.o -c -o crypto/camellia/cmll_ctr.o ../crypto/camellia/cmll_ctr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ecb.d.tmp -MT crypto/camellia/cmll_ecb.o -c -o crypto/camellia/cmll_ecb.o ../crypto/camellia/cmll_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_misc.d.tmp -MT crypto/camellia/cmll_misc.o -c -o crypto/camellia/cmll_misc.o ../crypto/camellia/cmll_misc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ofb.d.tmp -MT crypto/camellia/cmll_ofb.o -c -o crypto/camellia/cmll_ofb.o ../crypto/camellia/cmll_ofb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_cfb64.d.tmp -MT crypto/cast/c_cfb64.o -c -o crypto/cast/c_cfb64.o ../crypto/cast/c_cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_ecb.d.tmp -MT crypto/cast/c_ecb.o -c -o crypto/cast/c_ecb.o ../crypto/cast/c_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_enc.d.tmp -MT crypto/cast/c_enc.o -c -o crypto/cast/c_enc.o ../crypto/cast/c_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_ofb64.d.tmp -MT crypto/cast/c_ofb64.o -c -o crypto/cast/c_ofb64.o ../crypto/cast/c_ofb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_skey.d.tmp -MT crypto/cast/c_skey.o -c -o crypto/cast/c_skey.o ../crypto/cast/c_skey.c CC="gcc" /usr/bin/perl ../crypto/chacha/asm/chacha-s390x.pl 64 crypto/chacha/chacha-s390x.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cm_ameth.d.tmp -MT crypto/cmac/cm_ameth.o -c -o crypto/cmac/cm_ameth.o ../crypto/cmac/cm_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cm_pmeth.d.tmp -MT crypto/cmac/cm_pmeth.o -c -o crypto/cmac/cm_pmeth.o ../crypto/cmac/cm_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cmac.d.tmp -MT crypto/cmac/cmac.o -c -o crypto/cmac/cmac.o ../crypto/cmac/cmac.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_asn1.d.tmp -MT crypto/cms/cms_asn1.o -c -o crypto/cms/cms_asn1.o ../crypto/cms/cms_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_att.d.tmp -MT crypto/cms/cms_att.o -c -o crypto/cms/cms_att.o ../crypto/cms/cms_att.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_cd.d.tmp -MT crypto/cms/cms_cd.o -c -o crypto/cms/cms_cd.o ../crypto/cms/cms_cd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_dd.d.tmp -MT crypto/cms/cms_dd.o -c -o crypto/cms/cms_dd.o ../crypto/cms/cms_dd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_enc.d.tmp -MT crypto/cms/cms_enc.o -c -o crypto/cms/cms_enc.o ../crypto/cms/cms_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_env.d.tmp -MT crypto/cms/cms_env.o -c -o crypto/cms/cms_env.o ../crypto/cms/cms_env.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_err.d.tmp -MT crypto/cms/cms_err.o -c -o crypto/cms/cms_err.o ../crypto/cms/cms_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_ess.d.tmp -MT crypto/cms/cms_ess.o -c -o crypto/cms/cms_ess.o ../crypto/cms/cms_ess.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_io.d.tmp -MT crypto/cms/cms_io.o -c -o crypto/cms/cms_io.o ../crypto/cms/cms_io.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_kari.d.tmp -MT crypto/cms/cms_kari.o -c -o crypto/cms/cms_kari.o ../crypto/cms/cms_kari.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_lib.d.tmp -MT crypto/cms/cms_lib.o -c -o crypto/cms/cms_lib.o ../crypto/cms/cms_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_pwri.d.tmp -MT crypto/cms/cms_pwri.o -c -o crypto/cms/cms_pwri.o ../crypto/cms/cms_pwri.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_sd.d.tmp -MT crypto/cms/cms_sd.o -c -o crypto/cms/cms_sd.o ../crypto/cms/cms_sd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_smime.d.tmp -MT crypto/cms/cms_smime.o -c -o crypto/cms/cms_smime.o ../crypto/cms/cms_smime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/c_zlib.d.tmp -MT crypto/comp/c_zlib.o -c -o crypto/comp/c_zlib.o ../crypto/comp/c_zlib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/comp_err.d.tmp -MT crypto/comp/comp_err.o -c -o crypto/comp/comp_err.o ../crypto/comp/comp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/comp_lib.d.tmp -MT crypto/comp/comp_lib.o -c -o crypto/comp/comp_lib.o ../crypto/comp/comp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_api.d.tmp -MT crypto/conf/conf_api.o -c -o crypto/conf/conf_api.o ../crypto/conf/conf_api.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_def.d.tmp -MT crypto/conf/conf_def.o -c -o crypto/conf/conf_def.o ../crypto/conf/conf_def.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_err.d.tmp -MT crypto/conf/conf_err.o -c -o crypto/conf/conf_err.o ../crypto/conf/conf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_lib.d.tmp -MT crypto/conf/conf_lib.o -c -o crypto/conf/conf_lib.o ../crypto/conf/conf_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_mall.d.tmp -MT crypto/conf/conf_mall.o -c -o crypto/conf/conf_mall.o ../crypto/conf/conf_mall.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_mod.d.tmp -MT crypto/conf/conf_mod.o -c -o crypto/conf/conf_mod.o ../crypto/conf/conf_mod.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_sap.d.tmp -MT crypto/conf/conf_sap.o -c -o crypto/conf/conf_sap.o ../crypto/conf/conf_sap.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cpt_err.d.tmp -MT crypto/cpt_err.o -c -o crypto/cpt_err.o ../crypto/cpt_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cryptlib.d.tmp -MT crypto/cryptlib.o -c -o crypto/cryptlib.o ../crypto/cryptlib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_b64.d.tmp -MT crypto/ct/ct_b64.o -c -o crypto/ct/ct_b64.o ../crypto/ct/ct_b64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_err.d.tmp -MT crypto/ct/ct_err.o -c -o crypto/ct/ct_err.o ../crypto/ct/ct_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_log.d.tmp -MT crypto/ct/ct_log.o -c -o crypto/ct/ct_log.o ../crypto/ct/ct_log.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_oct.d.tmp -MT crypto/ct/ct_oct.o -c -o crypto/ct/ct_oct.o ../crypto/ct/ct_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_policy.d.tmp -MT crypto/ct/ct_policy.o -c -o crypto/ct/ct_policy.o ../crypto/ct/ct_policy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_prn.d.tmp -MT crypto/ct/ct_prn.o -c -o crypto/ct/ct_prn.o ../crypto/ct/ct_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_sct.d.tmp -MT crypto/ct/ct_sct.o -c -o crypto/ct/ct_sct.o ../crypto/ct/ct_sct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_sct_ctx.d.tmp -MT crypto/ct/ct_sct_ctx.o -c -o crypto/ct/ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_vfy.d.tmp -MT crypto/ct/ct_vfy.o -c -o crypto/ct/ct_vfy.o ../crypto/ct/ct_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_x509v3.d.tmp -MT crypto/ct/ct_x509v3.o -c -o crypto/ct/ct_x509v3.o ../crypto/ct/ct_x509v3.c /usr/bin/perl ../util/mkbuildinf.pl "gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR=\"\\\"/usr/lib/ssl\\\"\" -DENGINESDIR=\"\\\"/usr/lib/s390x-linux-gnu/engines-1.1\\\"\" " "debian-s390x" > crypto/buildinf.h gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cbc_cksm.d.tmp -MT crypto/des/cbc_cksm.o -c -o crypto/des/cbc_cksm.o ../crypto/des/cbc_cksm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cbc_enc.d.tmp -MT crypto/des/cbc_enc.o -c -o crypto/des/cbc_enc.o ../crypto/des/cbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb64ede.d.tmp -MT crypto/des/cfb64ede.o -c -o crypto/des/cfb64ede.o ../crypto/des/cfb64ede.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb64enc.d.tmp -MT crypto/des/cfb64enc.o -c -o crypto/des/cfb64enc.o ../crypto/des/cfb64enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb_enc.d.tmp -MT crypto/des/cfb_enc.o -c -o crypto/des/cfb_enc.o ../crypto/des/cfb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/des_enc.d.tmp -MT crypto/des/des_enc.o -c -o crypto/des/des_enc.o ../crypto/des/des_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ecb3_enc.d.tmp -MT crypto/des/ecb3_enc.o -c -o crypto/des/ecb3_enc.o ../crypto/des/ecb3_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ecb_enc.d.tmp -MT crypto/des/ecb_enc.o -c -o crypto/des/ecb_enc.o ../crypto/des/ecb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/fcrypt.d.tmp -MT crypto/des/fcrypt.o -c -o crypto/des/fcrypt.o ../crypto/des/fcrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/fcrypt_b.d.tmp -MT crypto/des/fcrypt_b.o -c -o crypto/des/fcrypt_b.o ../crypto/des/fcrypt_b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb64ede.d.tmp -MT crypto/des/ofb64ede.o -c -o crypto/des/ofb64ede.o ../crypto/des/ofb64ede.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb64enc.d.tmp -MT crypto/des/ofb64enc.o -c -o crypto/des/ofb64enc.o ../crypto/des/ofb64enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb_enc.d.tmp -MT crypto/des/ofb_enc.o -c -o crypto/des/ofb_enc.o ../crypto/des/ofb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/pcbc_enc.d.tmp -MT crypto/des/pcbc_enc.o -c -o crypto/des/pcbc_enc.o ../crypto/des/pcbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/qud_cksm.d.tmp -MT crypto/des/qud_cksm.o -c -o crypto/des/qud_cksm.o ../crypto/des/qud_cksm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/rand_key.d.tmp -MT crypto/des/rand_key.o -c -o crypto/des/rand_key.o ../crypto/des/rand_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/rpc_enc.d.tmp -MT crypto/des/rpc_enc.o -c -o crypto/des/rpc_enc.o ../crypto/des/rpc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/set_key.d.tmp -MT crypto/des/set_key.o -c -o crypto/des/set_key.o ../crypto/des/set_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/str2key.d.tmp -MT crypto/des/str2key.o -c -o crypto/des/str2key.o ../crypto/des/str2key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/xcbc_enc.d.tmp -MT crypto/des/xcbc_enc.o -c -o crypto/des/xcbc_enc.o ../crypto/des/xcbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_ameth.d.tmp -MT crypto/dh/dh_ameth.o -c -o crypto/dh/dh_ameth.o ../crypto/dh/dh_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_asn1.d.tmp -MT crypto/dh/dh_asn1.o -c -o crypto/dh/dh_asn1.o ../crypto/dh/dh_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_check.d.tmp -MT crypto/dh/dh_check.o -c -o crypto/dh/dh_check.o ../crypto/dh/dh_check.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_depr.d.tmp -MT crypto/dh/dh_depr.o -c -o crypto/dh/dh_depr.o ../crypto/dh/dh_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_err.d.tmp -MT crypto/dh/dh_err.o -c -o crypto/dh/dh_err.o ../crypto/dh/dh_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_gen.d.tmp -MT crypto/dh/dh_gen.o -c -o crypto/dh/dh_gen.o ../crypto/dh/dh_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_kdf.d.tmp -MT crypto/dh/dh_kdf.o -c -o crypto/dh/dh_kdf.o ../crypto/dh/dh_kdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_key.d.tmp -MT crypto/dh/dh_key.o -c -o crypto/dh/dh_key.o ../crypto/dh/dh_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_lib.d.tmp -MT crypto/dh/dh_lib.o -c -o crypto/dh/dh_lib.o ../crypto/dh/dh_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_meth.d.tmp -MT crypto/dh/dh_meth.o -c -o crypto/dh/dh_meth.o ../crypto/dh/dh_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_pmeth.d.tmp -MT crypto/dh/dh_pmeth.o -c -o crypto/dh/dh_pmeth.o ../crypto/dh/dh_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_prn.d.tmp -MT crypto/dh/dh_prn.o -c -o crypto/dh/dh_prn.o ../crypto/dh/dh_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_rfc5114.d.tmp -MT crypto/dh/dh_rfc5114.o -c -o crypto/dh/dh_rfc5114.o ../crypto/dh/dh_rfc5114.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_ameth.d.tmp -MT crypto/dsa/dsa_ameth.o -c -o crypto/dsa/dsa_ameth.o ../crypto/dsa/dsa_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_asn1.d.tmp -MT crypto/dsa/dsa_asn1.o -c -o crypto/dsa/dsa_asn1.o ../crypto/dsa/dsa_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_depr.d.tmp -MT crypto/dsa/dsa_depr.o -c -o crypto/dsa/dsa_depr.o ../crypto/dsa/dsa_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_err.d.tmp -MT crypto/dsa/dsa_err.o -c -o crypto/dsa/dsa_err.o ../crypto/dsa/dsa_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_gen.d.tmp -MT crypto/dsa/dsa_gen.o -c -o crypto/dsa/dsa_gen.o ../crypto/dsa/dsa_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_key.d.tmp -MT crypto/dsa/dsa_key.o -c -o crypto/dsa/dsa_key.o ../crypto/dsa/dsa_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_lib.d.tmp -MT crypto/dsa/dsa_lib.o -c -o crypto/dsa/dsa_lib.o ../crypto/dsa/dsa_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_meth.d.tmp -MT crypto/dsa/dsa_meth.o -c -o crypto/dsa/dsa_meth.o ../crypto/dsa/dsa_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_ossl.d.tmp -MT crypto/dsa/dsa_ossl.o -c -o crypto/dsa/dsa_ossl.o ../crypto/dsa/dsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_pmeth.d.tmp -MT crypto/dsa/dsa_pmeth.o -c -o crypto/dsa/dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_prn.d.tmp -MT crypto/dsa/dsa_prn.o -c -o crypto/dsa/dsa_prn.o ../crypto/dsa/dsa_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_sign.d.tmp -MT crypto/dsa/dsa_sign.o -c -o crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_vrf.d.tmp -MT crypto/dsa/dsa_vrf.o -c -o crypto/dsa/dsa_vrf.o ../crypto/dsa/dsa_vrf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_dl.d.tmp -MT crypto/dso/dso_dl.o -c -o crypto/dso/dso_dl.o ../crypto/dso/dso_dl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_dlfcn.d.tmp -MT crypto/dso/dso_dlfcn.o -c -o crypto/dso/dso_dlfcn.o ../crypto/dso/dso_dlfcn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_err.d.tmp -MT crypto/dso/dso_err.o -c -o crypto/dso/dso_err.o ../crypto/dso/dso_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_lib.d.tmp -MT crypto/dso/dso_lib.o -c -o crypto/dso/dso_lib.o ../crypto/dso/dso_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_openssl.d.tmp -MT crypto/dso/dso_openssl.o -c -o crypto/dso/dso_openssl.o ../crypto/dso/dso_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_vms.d.tmp -MT crypto/dso/dso_vms.o -c -o crypto/dso/dso_vms.o ../crypto/dso/dso_vms.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_win32.d.tmp -MT crypto/dso/dso_win32.o -c -o crypto/dso/dso_win32.o ../crypto/dso/dso_win32.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ebcdic.d.tmp -MT crypto/ebcdic.o -c -o crypto/ebcdic.o ../crypto/ebcdic.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/curve25519.d.tmp -MT crypto/ec/curve25519.o -c -o crypto/ec/curve25519.o ../crypto/ec/curve25519.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_mult.d.tmp -MT crypto/ec/ec2_mult.o -c -o crypto/ec/ec2_mult.o ../crypto/ec/ec2_mult.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_oct.d.tmp -MT crypto/ec/ec2_oct.o -c -o crypto/ec/ec2_oct.o ../crypto/ec/ec2_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_smpl.d.tmp -MT crypto/ec/ec2_smpl.o -c -o crypto/ec/ec2_smpl.o ../crypto/ec/ec2_smpl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_ameth.d.tmp -MT crypto/ec/ec_ameth.o -c -o crypto/ec/ec_ameth.o ../crypto/ec/ec_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_asn1.d.tmp -MT crypto/ec/ec_asn1.o -c -o crypto/ec/ec_asn1.o ../crypto/ec/ec_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_check.d.tmp -MT crypto/ec/ec_check.o -c -o crypto/ec/ec_check.o ../crypto/ec/ec_check.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_curve.d.tmp -MT crypto/ec/ec_curve.o -c -o crypto/ec/ec_curve.o ../crypto/ec/ec_curve.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_cvt.d.tmp -MT crypto/ec/ec_cvt.o -c -o crypto/ec/ec_cvt.o ../crypto/ec/ec_cvt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_err.d.tmp -MT crypto/ec/ec_err.o -c -o crypto/ec/ec_err.o ../crypto/ec/ec_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_key.d.tmp -MT crypto/ec/ec_key.o -c -o crypto/ec/ec_key.o ../crypto/ec/ec_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_kmeth.d.tmp -MT crypto/ec/ec_kmeth.o -c -o crypto/ec/ec_kmeth.o ../crypto/ec/ec_kmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_lib.d.tmp -MT crypto/ec/ec_lib.o -c -o crypto/ec/ec_lib.o ../crypto/ec/ec_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_mult.d.tmp -MT crypto/ec/ec_mult.o -c -o crypto/ec/ec_mult.o ../crypto/ec/ec_mult.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_oct.d.tmp -MT crypto/ec/ec_oct.o -c -o crypto/ec/ec_oct.o ../crypto/ec/ec_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_pmeth.d.tmp -MT crypto/ec/ec_pmeth.o -c -o crypto/ec/ec_pmeth.o ../crypto/ec/ec_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_print.d.tmp -MT crypto/ec/ec_print.o -c -o crypto/ec/ec_print.o ../crypto/ec/ec_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdh_kdf.d.tmp -MT crypto/ec/ecdh_kdf.o -c -o crypto/ec/ecdh_kdf.o ../crypto/ec/ecdh_kdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdh_ossl.d.tmp -MT crypto/ec/ecdh_ossl.o -c -o crypto/ec/ecdh_ossl.o ../crypto/ec/ecdh_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_ossl.d.tmp -MT crypto/ec/ecdsa_ossl.o -c -o crypto/ec/ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_sign.d.tmp -MT crypto/ec/ecdsa_sign.o -c -o crypto/ec/ecdsa_sign.o ../crypto/ec/ecdsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_vrf.d.tmp -MT crypto/ec/ecdsa_vrf.o -c -o crypto/ec/ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/eck_prn.d.tmp -MT crypto/ec/eck_prn.o -c -o crypto/ec/eck_prn.o ../crypto/ec/eck_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_mont.d.tmp -MT crypto/ec/ecp_mont.o -c -o crypto/ec/ecp_mont.o ../crypto/ec/ecp_mont.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nist.d.tmp -MT crypto/ec/ecp_nist.o -c -o crypto/ec/ecp_nist.o ../crypto/ec/ecp_nist.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp224.d.tmp -MT crypto/ec/ecp_nistp224.o -c -o crypto/ec/ecp_nistp224.o ../crypto/ec/ecp_nistp224.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp256.d.tmp -MT crypto/ec/ecp_nistp256.o -c -o crypto/ec/ecp_nistp256.o ../crypto/ec/ecp_nistp256.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp521.d.tmp -MT crypto/ec/ecp_nistp521.o -c -o crypto/ec/ecp_nistp521.o ../crypto/ec/ecp_nistp521.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistputil.d.tmp -MT crypto/ec/ecp_nistputil.o -c -o crypto/ec/ecp_nistputil.o ../crypto/ec/ecp_nistputil.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_oct.d.tmp -MT crypto/ec/ecp_oct.o -c -o crypto/ec/ecp_oct.o ../crypto/ec/ecp_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_smpl.d.tmp -MT crypto/ec/ecp_smpl.o -c -o crypto/ec/ecp_smpl.o ../crypto/ec/ecp_smpl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecx_meth.d.tmp -MT crypto/ec/ecx_meth.o -c -o crypto/ec/ecx_meth.o ../crypto/ec/ecx_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_all.d.tmp -MT crypto/engine/eng_all.o -c -o crypto/engine/eng_all.o ../crypto/engine/eng_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_cnf.d.tmp -MT crypto/engine/eng_cnf.o -c -o crypto/engine/eng_cnf.o ../crypto/engine/eng_cnf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_cryptodev.d.tmp -MT crypto/engine/eng_cryptodev.o -c -o crypto/engine/eng_cryptodev.o ../crypto/engine/eng_cryptodev.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_ctrl.d.tmp -MT crypto/engine/eng_ctrl.o -c -o crypto/engine/eng_ctrl.o ../crypto/engine/eng_ctrl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_dyn.d.tmp -MT crypto/engine/eng_dyn.o -c -o crypto/engine/eng_dyn.o ../crypto/engine/eng_dyn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_err.d.tmp -MT crypto/engine/eng_err.o -c -o crypto/engine/eng_err.o ../crypto/engine/eng_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_fat.d.tmp -MT crypto/engine/eng_fat.o -c -o crypto/engine/eng_fat.o ../crypto/engine/eng_fat.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_init.d.tmp -MT crypto/engine/eng_init.o -c -o crypto/engine/eng_init.o ../crypto/engine/eng_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_lib.d.tmp -MT crypto/engine/eng_lib.o -c -o crypto/engine/eng_lib.o ../crypto/engine/eng_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_list.d.tmp -MT crypto/engine/eng_list.o -c -o crypto/engine/eng_list.o ../crypto/engine/eng_list.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_openssl.d.tmp -MT crypto/engine/eng_openssl.o -c -o crypto/engine/eng_openssl.o ../crypto/engine/eng_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_pkey.d.tmp -MT crypto/engine/eng_pkey.o -c -o crypto/engine/eng_pkey.o ../crypto/engine/eng_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_rdrand.d.tmp -MT crypto/engine/eng_rdrand.o -c -o crypto/engine/eng_rdrand.o ../crypto/engine/eng_rdrand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_table.d.tmp -MT crypto/engine/eng_table.o -c -o crypto/engine/eng_table.o ../crypto/engine/eng_table.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_asnmth.d.tmp -MT crypto/engine/tb_asnmth.o -c -o crypto/engine/tb_asnmth.o ../crypto/engine/tb_asnmth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_cipher.d.tmp -MT crypto/engine/tb_cipher.o -c -o crypto/engine/tb_cipher.o ../crypto/engine/tb_cipher.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_dh.d.tmp -MT crypto/engine/tb_dh.o -c -o crypto/engine/tb_dh.o ../crypto/engine/tb_dh.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_digest.d.tmp -MT crypto/engine/tb_digest.o -c -o crypto/engine/tb_digest.o ../crypto/engine/tb_digest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_dsa.d.tmp -MT crypto/engine/tb_dsa.o -c -o crypto/engine/tb_dsa.o ../crypto/engine/tb_dsa.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_eckey.d.tmp -MT crypto/engine/tb_eckey.o -c -o crypto/engine/tb_eckey.o ../crypto/engine/tb_eckey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_pkmeth.d.tmp -MT crypto/engine/tb_pkmeth.o -c -o crypto/engine/tb_pkmeth.o ../crypto/engine/tb_pkmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_rand.d.tmp -MT crypto/engine/tb_rand.o -c -o crypto/engine/tb_rand.o ../crypto/engine/tb_rand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_rsa.d.tmp -MT crypto/engine/tb_rsa.o -c -o crypto/engine/tb_rsa.o ../crypto/engine/tb_rsa.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err.d.tmp -MT crypto/err/err.o -c -o crypto/err/err.o ../crypto/err/err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err_all.d.tmp -MT crypto/err/err_all.o -c -o crypto/err/err_all.o ../crypto/err/err_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err_prn.d.tmp -MT crypto/err/err_prn.o -c -o crypto/err/err_prn.o ../crypto/err/err_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_b64.d.tmp -MT crypto/evp/bio_b64.o -c -o crypto/evp/bio_b64.o ../crypto/evp/bio_b64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_enc.d.tmp -MT crypto/evp/bio_enc.o -c -o crypto/evp/bio_enc.o ../crypto/evp/bio_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_md.d.tmp -MT crypto/evp/bio_md.o -c -o crypto/evp/bio_md.o ../crypto/evp/bio_md.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_ok.d.tmp -MT crypto/evp/bio_ok.o -c -o crypto/evp/bio_ok.o ../crypto/evp/bio_ok.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/c_allc.d.tmp -MT crypto/evp/c_allc.o -c -o crypto/evp/c_allc.o ../crypto/evp/c_allc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/c_alld.d.tmp -MT crypto/evp/c_alld.o -c -o crypto/evp/c_alld.o ../crypto/evp/c_alld.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/cmeth_lib.d.tmp -MT crypto/evp/cmeth_lib.o -c -o crypto/evp/cmeth_lib.o ../crypto/evp/cmeth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/digest.d.tmp -MT crypto/evp/digest.o -c -o crypto/evp/digest.o ../crypto/evp/digest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes.d.tmp -MT crypto/evp/e_aes.o -c -o crypto/evp/e_aes.o ../crypto/evp/e_aes.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto/modes -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha1.o -c -o crypto/evp/e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto/modes -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha256.o -c -o crypto/evp/e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c ../crypto/evp/e_aes.c: In function 'aes_xts_init_key': ../crypto/evp/e_aes.c:2548:26: warning: assignment from incompatible pointer type [-Wincompatible-pointer-types] xctx->stream = enc ? AES_xts_encrypt : AES_xts_decrypt; ^ gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_bf.d.tmp -MT crypto/evp/e_bf.o -c -o crypto/evp/e_bf.o ../crypto/evp/e_bf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_camellia.d.tmp -MT crypto/evp/e_camellia.o -c -o crypto/evp/e_camellia.o ../crypto/evp/e_camellia.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_cast.d.tmp -MT crypto/evp/e_cast.o -c -o crypto/evp/e_cast.o ../crypto/evp/e_cast.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_chacha20_poly1305.d.tmp -MT crypto/evp/e_chacha20_poly1305.o -c -o crypto/evp/e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_des.d.tmp -MT crypto/evp/e_des.o -c -o crypto/evp/e_des.o ../crypto/evp/e_des.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_des3.d.tmp -MT crypto/evp/e_des3.o -c -o crypto/evp/e_des3.o ../crypto/evp/e_des3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_idea.d.tmp -MT crypto/evp/e_idea.o -c -o crypto/evp/e_idea.o ../crypto/evp/e_idea.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_null.d.tmp -MT crypto/evp/e_null.o -c -o crypto/evp/e_null.o ../crypto/evp/e_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_old.d.tmp -MT crypto/evp/e_old.o -c -o crypto/evp/e_old.o ../crypto/evp/e_old.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc2.d.tmp -MT crypto/evp/e_rc2.o -c -o crypto/evp/e_rc2.o ../crypto/evp/e_rc2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc4.d.tmp -MT crypto/evp/e_rc4.o -c -o crypto/evp/e_rc4.o ../crypto/evp/e_rc4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc4_hmac_md5.d.tmp -MT crypto/evp/e_rc4_hmac_md5.o -c -o crypto/evp/e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc5.d.tmp -MT crypto/evp/e_rc5.o -c -o crypto/evp/e_rc5.o ../crypto/evp/e_rc5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_seed.d.tmp -MT crypto/evp/e_seed.o -c -o crypto/evp/e_seed.o ../crypto/evp/e_seed.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_xcbc_d.d.tmp -MT crypto/evp/e_xcbc_d.o -c -o crypto/evp/e_xcbc_d.o ../crypto/evp/e_xcbc_d.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/encode.d.tmp -MT crypto/evp/encode.o -c -o crypto/evp/encode.o ../crypto/evp/encode.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_cnf.d.tmp -MT crypto/evp/evp_cnf.o -c -o crypto/evp/evp_cnf.o ../crypto/evp/evp_cnf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_enc.d.tmp -MT crypto/evp/evp_enc.o -c -o crypto/evp/evp_enc.o ../crypto/evp/evp_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_err.d.tmp -MT crypto/evp/evp_err.o -c -o crypto/evp/evp_err.o ../crypto/evp/evp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_key.d.tmp -MT crypto/evp/evp_key.o -c -o crypto/evp/evp_key.o ../crypto/evp/evp_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_lib.d.tmp -MT crypto/evp/evp_lib.o -c -o crypto/evp/evp_lib.o ../crypto/evp/evp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_pbe.d.tmp -MT crypto/evp/evp_pbe.o -c -o crypto/evp/evp_pbe.o ../crypto/evp/evp_pbe.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_pkey.d.tmp -MT crypto/evp/evp_pkey.o -c -o crypto/evp/evp_pkey.o ../crypto/evp/evp_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md2.d.tmp -MT crypto/evp/m_md2.o -c -o crypto/evp/m_md2.o ../crypto/evp/m_md2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md4.d.tmp -MT crypto/evp/m_md4.o -c -o crypto/evp/m_md4.o ../crypto/evp/m_md4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md5.d.tmp -MT crypto/evp/m_md5.o -c -o crypto/evp/m_md5.o ../crypto/evp/m_md5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md5_sha1.d.tmp -MT crypto/evp/m_md5_sha1.o -c -o crypto/evp/m_md5_sha1.o ../crypto/evp/m_md5_sha1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_mdc2.d.tmp -MT crypto/evp/m_mdc2.o -c -o crypto/evp/m_mdc2.o ../crypto/evp/m_mdc2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_null.d.tmp -MT crypto/evp/m_null.o -c -o crypto/evp/m_null.o ../crypto/evp/m_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_ripemd.d.tmp -MT crypto/evp/m_ripemd.o -c -o crypto/evp/m_ripemd.o ../crypto/evp/m_ripemd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_sha1.d.tmp -MT crypto/evp/m_sha1.o -c -o crypto/evp/m_sha1.o ../crypto/evp/m_sha1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_sigver.d.tmp -MT crypto/evp/m_sigver.o -c -o crypto/evp/m_sigver.o ../crypto/evp/m_sigver.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_wp.d.tmp -MT crypto/evp/m_wp.o -c -o crypto/evp/m_wp.o ../crypto/evp/m_wp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/names.d.tmp -MT crypto/evp/names.o -c -o crypto/evp/names.o ../crypto/evp/names.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p5_crpt.d.tmp -MT crypto/evp/p5_crpt.o -c -o crypto/evp/p5_crpt.o ../crypto/evp/p5_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p5_crpt2.d.tmp -MT crypto/evp/p5_crpt2.o -c -o crypto/evp/p5_crpt2.o ../crypto/evp/p5_crpt2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_dec.d.tmp -MT crypto/evp/p_dec.o -c -o crypto/evp/p_dec.o ../crypto/evp/p_dec.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_enc.d.tmp -MT crypto/evp/p_enc.o -c -o crypto/evp/p_enc.o ../crypto/evp/p_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_lib.d.tmp -MT crypto/evp/p_lib.o -c -o crypto/evp/p_lib.o ../crypto/evp/p_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_open.d.tmp -MT crypto/evp/p_open.o -c -o crypto/evp/p_open.o ../crypto/evp/p_open.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_seal.d.tmp -MT crypto/evp/p_seal.o -c -o crypto/evp/p_seal.o ../crypto/evp/p_seal.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_sign.d.tmp -MT crypto/evp/p_sign.o -c -o crypto/evp/p_sign.o ../crypto/evp/p_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_verify.d.tmp -MT crypto/evp/p_verify.o -c -o crypto/evp/p_verify.o ../crypto/evp/p_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_fn.d.tmp -MT crypto/evp/pmeth_fn.o -c -o crypto/evp/pmeth_fn.o ../crypto/evp/pmeth_fn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_gn.d.tmp -MT crypto/evp/pmeth_gn.o -c -o crypto/evp/pmeth_gn.o ../crypto/evp/pmeth_gn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_lib.d.tmp -MT crypto/evp/pmeth_lib.o -c -o crypto/evp/pmeth_lib.o ../crypto/evp/pmeth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/scrypt.d.tmp -MT crypto/evp/scrypt.o -c -o crypto/evp/scrypt.o ../crypto/evp/scrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ex_data.d.tmp -MT crypto/ex_data.o -c -o crypto/ex_data.o ../crypto/ex_data.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hm_ameth.d.tmp -MT crypto/hmac/hm_ameth.o -c -o crypto/hmac/hm_ameth.o ../crypto/hmac/hm_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hm_pmeth.d.tmp -MT crypto/hmac/hm_pmeth.o -c -o crypto/hmac/hm_pmeth.o ../crypto/hmac/hm_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hmac.d.tmp -MT crypto/hmac/hmac.o -c -o crypto/hmac/hmac.o ../crypto/hmac/hmac.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/init.d.tmp -MT crypto/init.o -c -o crypto/init.o ../crypto/init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/hkdf.d.tmp -MT crypto/kdf/hkdf.o -c -o crypto/kdf/hkdf.o ../crypto/kdf/hkdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/kdf_err.d.tmp -MT crypto/kdf/kdf_err.o -c -o crypto/kdf/kdf_err.o ../crypto/kdf/kdf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/tls1_prf.d.tmp -MT crypto/kdf/tls1_prf.o -c -o crypto/kdf/tls1_prf.o ../crypto/kdf/tls1_prf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/lhash/lh_stats.d.tmp -MT crypto/lhash/lh_stats.o -c -o crypto/lhash/lh_stats.o ../crypto/lhash/lh_stats.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/lhash/lhash.d.tmp -MT crypto/lhash/lhash.o -c -o crypto/lhash/lhash.o ../crypto/lhash/lhash.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md4/md4_dgst.d.tmp -MT crypto/md4/md4_dgst.o -c -o crypto/md4/md4_dgst.o ../crypto/md4/md4_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md4/md4_one.d.tmp -MT crypto/md4/md4_one.o -c -o crypto/md4/md4_one.o ../crypto/md4/md4_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md5/md5_dgst.d.tmp -MT crypto/md5/md5_dgst.o -c -o crypto/md5/md5_dgst.o ../crypto/md5/md5_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md5/md5_one.d.tmp -MT crypto/md5/md5_one.o -c -o crypto/md5/md5_one.o ../crypto/md5/md5_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem.d.tmp -MT crypto/mem.o -c -o crypto/mem.o ../crypto/mem.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_dbg.d.tmp -MT crypto/mem_dbg.o -c -o crypto/mem_dbg.o ../crypto/mem_dbg.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_sec.d.tmp -MT crypto/mem_sec.o -c -o crypto/mem_sec.o ../crypto/mem_sec.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cbc128.d.tmp -MT crypto/modes/cbc128.o -c -o crypto/modes/cbc128.o ../crypto/modes/cbc128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ccm128.d.tmp -MT crypto/modes/ccm128.o -c -o crypto/modes/ccm128.o ../crypto/modes/ccm128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cfb128.d.tmp -MT crypto/modes/cfb128.o -c -o crypto/modes/cfb128.o ../crypto/modes/cfb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ctr128.d.tmp -MT crypto/modes/ctr128.o -c -o crypto/modes/ctr128.o ../crypto/modes/ctr128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cts128.d.tmp -MT crypto/modes/cts128.o -c -o crypto/modes/cts128.o ../crypto/modes/cts128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/gcm128.d.tmp -MT crypto/modes/gcm128.o -c -o crypto/modes/gcm128.o ../crypto/modes/gcm128.c ( trap "rm -f crypto/modes/ghash-s390x.s.*" INT 0; \ CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghash-s390x.pl 64 crypto/modes/ghash-s390x.s.S; \ gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -E crypto/modes/ghash-s390x.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/modes/ghash-s390x.s.i && \ mv -f crypto/modes/ghash-s390x.s.i crypto/modes/ghash-s390x.s ) gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ocb128.d.tmp -MT crypto/modes/ocb128.o -c -o crypto/modes/ocb128.o ../crypto/modes/ocb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ofb128.d.tmp -MT crypto/modes/ofb128.o -c -o crypto/modes/ofb128.o ../crypto/modes/ofb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/wrap128.d.tmp -MT crypto/modes/wrap128.o -c -o crypto/modes/wrap128.o ../crypto/modes/wrap128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/xts128.d.tmp -MT crypto/modes/xts128.o -c -o crypto/modes/xts128.o ../crypto/modes/xts128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_dir.d.tmp -MT crypto/o_dir.o -c -o crypto/o_dir.o ../crypto/o_dir.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_fips.d.tmp -MT crypto/o_fips.o -c -o crypto/o_fips.o ../crypto/o_fips.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_fopen.d.tmp -MT crypto/o_fopen.o -c -o crypto/o_fopen.o ../crypto/o_fopen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_init.d.tmp -MT crypto/o_init.o -c -o crypto/o_init.o ../crypto/o_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_str.d.tmp -MT crypto/o_str.o -c -o crypto/o_str.o ../crypto/o_str.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_time.d.tmp -MT crypto/o_time.o -c -o crypto/o_time.o ../crypto/o_time.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/o_names.d.tmp -MT crypto/objects/o_names.o -c -o crypto/objects/o_names.o ../crypto/objects/o_names.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_dat.d.tmp -MT crypto/objects/obj_dat.o -c -o crypto/objects/obj_dat.o ../crypto/objects/obj_dat.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_err.d.tmp -MT crypto/objects/obj_err.o -c -o crypto/objects/obj_err.o ../crypto/objects/obj_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_lib.d.tmp -MT crypto/objects/obj_lib.o -c -o crypto/objects/obj_lib.o ../crypto/objects/obj_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_xref.d.tmp -MT crypto/objects/obj_xref.o -c -o crypto/objects/obj_xref.o ../crypto/objects/obj_xref.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_asn.d.tmp -MT crypto/ocsp/ocsp_asn.o -c -o crypto/ocsp/ocsp_asn.o ../crypto/ocsp/ocsp_asn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_cl.d.tmp -MT crypto/ocsp/ocsp_cl.o -c -o crypto/ocsp/ocsp_cl.o ../crypto/ocsp/ocsp_cl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_err.d.tmp -MT crypto/ocsp/ocsp_err.o -c -o crypto/ocsp/ocsp_err.o ../crypto/ocsp/ocsp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_ext.d.tmp -MT crypto/ocsp/ocsp_ext.o -c -o crypto/ocsp/ocsp_ext.o ../crypto/ocsp/ocsp_ext.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_ht.d.tmp -MT crypto/ocsp/ocsp_ht.o -c -o crypto/ocsp/ocsp_ht.o ../crypto/ocsp/ocsp_ht.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_lib.d.tmp -MT crypto/ocsp/ocsp_lib.o -c -o crypto/ocsp/ocsp_lib.o ../crypto/ocsp/ocsp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_prn.d.tmp -MT crypto/ocsp/ocsp_prn.o -c -o crypto/ocsp/ocsp_prn.o ../crypto/ocsp/ocsp_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_srv.d.tmp -MT crypto/ocsp/ocsp_srv.o -c -o crypto/ocsp/ocsp_srv.o ../crypto/ocsp/ocsp_srv.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_vfy.d.tmp -MT crypto/ocsp/ocsp_vfy.o -c -o crypto/ocsp/ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/v3_ocsp.d.tmp -MT crypto/ocsp/v3_ocsp.o -c -o crypto/ocsp/v3_ocsp.o ../crypto/ocsp/v3_ocsp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_all.d.tmp -MT crypto/pem/pem_all.o -c -o crypto/pem/pem_all.o ../crypto/pem/pem_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_err.d.tmp -MT crypto/pem/pem_err.o -c -o crypto/pem/pem_err.o ../crypto/pem/pem_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_info.d.tmp -MT crypto/pem/pem_info.o -c -o crypto/pem/pem_info.o ../crypto/pem/pem_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_lib.d.tmp -MT crypto/pem/pem_lib.o -c -o crypto/pem/pem_lib.o ../crypto/pem/pem_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_oth.d.tmp -MT crypto/pem/pem_oth.o -c -o crypto/pem/pem_oth.o ../crypto/pem/pem_oth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_pk8.d.tmp -MT crypto/pem/pem_pk8.o -c -o crypto/pem/pem_pk8.o ../crypto/pem/pem_pk8.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_pkey.d.tmp -MT crypto/pem/pem_pkey.o -c -o crypto/pem/pem_pkey.o ../crypto/pem/pem_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_sign.d.tmp -MT crypto/pem/pem_sign.o -c -o crypto/pem/pem_sign.o ../crypto/pem/pem_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_x509.d.tmp -MT crypto/pem/pem_x509.o -c -o crypto/pem/pem_x509.o ../crypto/pem/pem_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_xaux.d.tmp -MT crypto/pem/pem_xaux.o -c -o crypto/pem/pem_xaux.o ../crypto/pem/pem_xaux.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pvkfmt.d.tmp -MT crypto/pem/pvkfmt.o -c -o crypto/pem/pvkfmt.o ../crypto/pem/pvkfmt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_add.d.tmp -MT crypto/pkcs12/p12_add.o -c -o crypto/pkcs12/p12_add.o ../crypto/pkcs12/p12_add.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_asn.d.tmp -MT crypto/pkcs12/p12_asn.o -c -o crypto/pkcs12/p12_asn.o ../crypto/pkcs12/p12_asn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_attr.d.tmp -MT crypto/pkcs12/p12_attr.o -c -o crypto/pkcs12/p12_attr.o ../crypto/pkcs12/p12_attr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_crpt.d.tmp -MT crypto/pkcs12/p12_crpt.o -c -o crypto/pkcs12/p12_crpt.o ../crypto/pkcs12/p12_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_crt.d.tmp -MT crypto/pkcs12/p12_crt.o -c -o crypto/pkcs12/p12_crt.o ../crypto/pkcs12/p12_crt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_decr.d.tmp -MT crypto/pkcs12/p12_decr.o -c -o crypto/pkcs12/p12_decr.o ../crypto/pkcs12/p12_decr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_init.d.tmp -MT crypto/pkcs12/p12_init.o -c -o crypto/pkcs12/p12_init.o ../crypto/pkcs12/p12_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_key.d.tmp -MT crypto/pkcs12/p12_key.o -c -o crypto/pkcs12/p12_key.o ../crypto/pkcs12/p12_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_kiss.d.tmp -MT crypto/pkcs12/p12_kiss.o -c -o crypto/pkcs12/p12_kiss.o ../crypto/pkcs12/p12_kiss.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_mutl.d.tmp -MT crypto/pkcs12/p12_mutl.o -c -o crypto/pkcs12/p12_mutl.o ../crypto/pkcs12/p12_mutl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_npas.d.tmp -MT crypto/pkcs12/p12_npas.o -c -o crypto/pkcs12/p12_npas.o ../crypto/pkcs12/p12_npas.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_p8d.d.tmp -MT crypto/pkcs12/p12_p8d.o -c -o crypto/pkcs12/p12_p8d.o ../crypto/pkcs12/p12_p8d.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_p8e.d.tmp -MT crypto/pkcs12/p12_p8e.o -c -o crypto/pkcs12/p12_p8e.o ../crypto/pkcs12/p12_p8e.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_sbag.d.tmp -MT crypto/pkcs12/p12_sbag.o -c -o crypto/pkcs12/p12_sbag.o ../crypto/pkcs12/p12_sbag.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_utl.d.tmp -MT crypto/pkcs12/p12_utl.o -c -o crypto/pkcs12/p12_utl.o ../crypto/pkcs12/p12_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/pk12err.d.tmp -MT crypto/pkcs12/pk12err.o -c -o crypto/pkcs12/pk12err.o ../crypto/pkcs12/pk12err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/bio_pk7.d.tmp -MT crypto/pkcs7/bio_pk7.o -c -o crypto/pkcs7/bio_pk7.o ../crypto/pkcs7/bio_pk7.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_asn1.d.tmp -MT crypto/pkcs7/pk7_asn1.o -c -o crypto/pkcs7/pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_attr.d.tmp -MT crypto/pkcs7/pk7_attr.o -c -o crypto/pkcs7/pk7_attr.o ../crypto/pkcs7/pk7_attr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_doit.d.tmp -MT crypto/pkcs7/pk7_doit.o -c -o crypto/pkcs7/pk7_doit.o ../crypto/pkcs7/pk7_doit.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_lib.d.tmp -MT crypto/pkcs7/pk7_lib.o -c -o crypto/pkcs7/pk7_lib.o ../crypto/pkcs7/pk7_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_mime.d.tmp -MT crypto/pkcs7/pk7_mime.o -c -o crypto/pkcs7/pk7_mime.o ../crypto/pkcs7/pk7_mime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_smime.d.tmp -MT crypto/pkcs7/pk7_smime.o -c -o crypto/pkcs7/pk7_smime.o ../crypto/pkcs7/pk7_smime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pkcs7err.d.tmp -MT crypto/pkcs7/pkcs7err.o -c -o crypto/pkcs7/pkcs7err.o ../crypto/pkcs7/pkcs7err.c CC="gcc" /usr/bin/perl ../crypto/poly1305/asm/poly1305-s390x.pl 64 crypto/poly1305/poly1305-s390x.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/poly1305/poly1305.d.tmp -MT crypto/poly1305/poly1305.o -c -o crypto/poly1305/poly1305.o ../crypto/poly1305/poly1305.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/md_rand.d.tmp -MT crypto/rand/md_rand.o -c -o crypto/rand/md_rand.o ../crypto/rand/md_rand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_egd.d.tmp -MT crypto/rand/rand_egd.o -c -o crypto/rand/rand_egd.o ../crypto/rand/rand_egd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_err.d.tmp -MT crypto/rand/rand_err.o -c -o crypto/rand/rand_err.o ../crypto/rand/rand_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_lib.d.tmp -MT crypto/rand/rand_lib.o -c -o crypto/rand/rand_lib.o ../crypto/rand/rand_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_unix.d.tmp -MT crypto/rand/rand_unix.o -c -o crypto/rand/rand_unix.o ../crypto/rand/rand_unix.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_vms.d.tmp -MT crypto/rand/rand_vms.o -c -o crypto/rand/rand_vms.o ../crypto/rand/rand_vms.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_win.d.tmp -MT crypto/rand/rand_win.o -c -o crypto/rand/rand_win.o ../crypto/rand/rand_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/randfile.d.tmp -MT crypto/rand/randfile.o -c -o crypto/rand/randfile.o ../crypto/rand/randfile.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_cbc.d.tmp -MT crypto/rc2/rc2_cbc.o -c -o crypto/rc2/rc2_cbc.o ../crypto/rc2/rc2_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_ecb.d.tmp -MT crypto/rc2/rc2_ecb.o -c -o crypto/rc2/rc2_ecb.o ../crypto/rc2/rc2_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_skey.d.tmp -MT crypto/rc2/rc2_skey.o -c -o crypto/rc2/rc2_skey.o ../crypto/rc2/rc2_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2cfb64.d.tmp -MT crypto/rc2/rc2cfb64.o -c -o crypto/rc2/rc2cfb64.o ../crypto/rc2/rc2cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2ofb64.d.tmp -MT crypto/rc2/rc2ofb64.o -c -o crypto/rc2/rc2ofb64.o ../crypto/rc2/rc2ofb64.c CC="gcc" /usr/bin/perl ../crypto/rc4/asm/rc4-s390x.pl 64 crypto/rc4/rc4-s390x.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ripemd/rmd_dgst.d.tmp -MT crypto/ripemd/rmd_dgst.o -c -o crypto/ripemd/rmd_dgst.o ../crypto/ripemd/rmd_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ripemd/rmd_one.d.tmp -MT crypto/ripemd/rmd_one.o -c -o crypto/ripemd/rmd_one.o ../crypto/ripemd/rmd_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ameth.d.tmp -MT crypto/rsa/rsa_ameth.o -c -o crypto/rsa/rsa_ameth.o ../crypto/rsa/rsa_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_asn1.d.tmp -MT crypto/rsa/rsa_asn1.o -c -o crypto/rsa/rsa_asn1.o ../crypto/rsa/rsa_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_chk.d.tmp -MT crypto/rsa/rsa_chk.o -c -o crypto/rsa/rsa_chk.o ../crypto/rsa/rsa_chk.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_crpt.d.tmp -MT crypto/rsa/rsa_crpt.o -c -o crypto/rsa/rsa_crpt.o ../crypto/rsa/rsa_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_depr.d.tmp -MT crypto/rsa/rsa_depr.o -c -o crypto/rsa/rsa_depr.o ../crypto/rsa/rsa_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_err.d.tmp -MT crypto/rsa/rsa_err.o -c -o crypto/rsa/rsa_err.o ../crypto/rsa/rsa_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_gen.d.tmp -MT crypto/rsa/rsa_gen.o -c -o crypto/rsa/rsa_gen.o ../crypto/rsa/rsa_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_lib.d.tmp -MT crypto/rsa/rsa_lib.o -c -o crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_meth.d.tmp -MT crypto/rsa/rsa_meth.o -c -o crypto/rsa/rsa_meth.o ../crypto/rsa/rsa_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_none.d.tmp -MT crypto/rsa/rsa_none.o -c -o crypto/rsa/rsa_none.o ../crypto/rsa/rsa_none.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_null.d.tmp -MT crypto/rsa/rsa_null.o -c -o crypto/rsa/rsa_null.o ../crypto/rsa/rsa_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_oaep.d.tmp -MT crypto/rsa/rsa_oaep.o -c -o crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_oaep.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ossl.d.tmp -MT crypto/rsa/rsa_ossl.o -c -o crypto/rsa/rsa_ossl.o ../crypto/rsa/rsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pk1.d.tmp -MT crypto/rsa/rsa_pk1.o -c -o crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pk1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pmeth.d.tmp -MT crypto/rsa/rsa_pmeth.o -c -o crypto/rsa/rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_prn.d.tmp -MT crypto/rsa/rsa_prn.o -c -o crypto/rsa/rsa_prn.o ../crypto/rsa/rsa_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pss.d.tmp -MT crypto/rsa/rsa_pss.o -c -o crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_pss.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_saos.d.tmp -MT crypto/rsa/rsa_saos.o -c -o crypto/rsa/rsa_saos.o ../crypto/rsa/rsa_saos.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_sign.d.tmp -MT crypto/rsa/rsa_sign.o -c -o crypto/rsa/rsa_sign.o ../crypto/rsa/rsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ssl.d.tmp -MT crypto/rsa/rsa_ssl.o -c -o crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_ssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_x931.d.tmp -MT crypto/rsa/rsa_x931.o -c -o crypto/rsa/rsa_x931.o ../crypto/rsa/rsa_x931.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_x931g.d.tmp -MT crypto/rsa/rsa_x931g.o -c -o crypto/rsa/rsa_x931g.o ../crypto/rsa/rsa_x931g.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/s390xcap.d.tmp -MT crypto/s390xcap.o -c -o crypto/s390xcap.o ../crypto/s390xcap.c ( trap "rm -f crypto/s390xcpuid.s.*" INT 0; \ CC="gcc" /usr/bin/perl ../crypto/s390xcpuid.pl 64 crypto/s390xcpuid.s.S; \ gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -E crypto/s390xcpuid.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/s390xcpuid.s.i && \ mv -f crypto/s390xcpuid.s.i crypto/s390xcpuid.s ) gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed.d.tmp -MT crypto/seed/seed.o -c -o crypto/seed/seed.o ../crypto/seed/seed.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_cbc.d.tmp -MT crypto/seed/seed_cbc.o -c -o crypto/seed/seed_cbc.o ../crypto/seed/seed_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_cfb.d.tmp -MT crypto/seed/seed_cfb.o -c -o crypto/seed/seed_cfb.o ../crypto/seed/seed_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_ecb.d.tmp -MT crypto/seed/seed_ecb.o -c -o crypto/seed/seed_ecb.o ../crypto/seed/seed_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_ofb.d.tmp -MT crypto/seed/seed_ofb.o -c -o crypto/seed/seed_ofb.o ../crypto/seed/seed_ofb.c ( trap "rm -f crypto/sha/sha1-s390x.s.*" INT 0; \ CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-s390x.pl 64 crypto/sha/sha1-s390x.s.S; \ gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -E crypto/sha/sha1-s390x.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/sha/sha1-s390x.s.i && \ mv -f crypto/sha/sha1-s390x.s.i crypto/sha/sha1-s390x.s ) gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1_one.d.tmp -MT crypto/sha/sha1_one.o -c -o crypto/sha/sha1_one.o ../crypto/sha/sha1_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1dgst.d.tmp -MT crypto/sha/sha1dgst.o -c -o crypto/sha/sha1dgst.o ../crypto/sha/sha1dgst.c ( trap "rm -f crypto/sha/sha256-s390x.s.*" INT 0; \ CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-s390x.pl 64 crypto/sha/sha256-s390x.s.S; \ gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -E crypto/sha/sha256-s390x.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/sha/sha256-s390x.s.i && \ mv -f crypto/sha/sha256-s390x.s.i crypto/sha/sha256-s390x.s ) gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha256.d.tmp -MT crypto/sha/sha256.o -c -o crypto/sha/sha256.o ../crypto/sha/sha256.c ( trap "rm -f crypto/sha/sha512-s390x.s.*" INT 0; \ CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-s390x.pl 64 crypto/sha/sha512-s390x.s.S; \ gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -E crypto/sha/sha512-s390x.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/sha/sha512-s390x.s.i && \ mv -f crypto/sha/sha512-s390x.s.i crypto/sha/sha512-s390x.s ) gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha512.d.tmp -MT crypto/sha/sha512.o -c -o crypto/sha/sha512.o ../crypto/sha/sha512.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/srp/srp_lib.d.tmp -MT crypto/srp/srp_lib.o -c -o crypto/srp/srp_lib.o ../crypto/srp/srp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/srp/srp_vfy.d.tmp -MT crypto/srp/srp_vfy.o -c -o crypto/srp/srp_vfy.o ../crypto/srp/srp_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/stack/stack.d.tmp -MT crypto/stack/stack.o -c -o crypto/stack/stack.o ../crypto/stack/stack.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_none.d.tmp -MT crypto/threads_none.o -c -o crypto/threads_none.o ../crypto/threads_none.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_pthread.d.tmp -MT crypto/threads_pthread.o -c -o crypto/threads_pthread.o ../crypto/threads_pthread.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_win.d.tmp -MT crypto/threads_win.o -c -o crypto/threads_win.o ../crypto/threads_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_asn1.d.tmp -MT crypto/ts/ts_asn1.o -c -o crypto/ts/ts_asn1.o ../crypto/ts/ts_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_conf.d.tmp -MT crypto/ts/ts_conf.o -c -o crypto/ts/ts_conf.o ../crypto/ts/ts_conf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_err.d.tmp -MT crypto/ts/ts_err.o -c -o crypto/ts/ts_err.o ../crypto/ts/ts_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_lib.d.tmp -MT crypto/ts/ts_lib.o -c -o crypto/ts/ts_lib.o ../crypto/ts/ts_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_req_print.d.tmp -MT crypto/ts/ts_req_print.o -c -o crypto/ts/ts_req_print.o ../crypto/ts/ts_req_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_req_utils.d.tmp -MT crypto/ts/ts_req_utils.o -c -o crypto/ts/ts_req_utils.o ../crypto/ts/ts_req_utils.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_print.d.tmp -MT crypto/ts/ts_rsp_print.o -c -o crypto/ts/ts_rsp_print.o ../crypto/ts/ts_rsp_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_sign.d.tmp -MT crypto/ts/ts_rsp_sign.o -c -o crypto/ts/ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_utils.d.tmp -MT crypto/ts/ts_rsp_utils.o -c -o crypto/ts/ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_verify.d.tmp -MT crypto/ts/ts_rsp_verify.o -c -o crypto/ts/ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_verify_ctx.d.tmp -MT crypto/ts/ts_verify_ctx.o -c -o crypto/ts/ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/txt_db/txt_db.d.tmp -MT crypto/txt_db/txt_db.o -c -o crypto/txt_db/txt_db.o ../crypto/txt_db/txt_db.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_err.d.tmp -MT crypto/ui/ui_err.o -c -o crypto/ui/ui_err.o ../crypto/ui/ui_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_lib.d.tmp -MT crypto/ui/ui_lib.o -c -o crypto/ui/ui_lib.o ../crypto/ui/ui_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_openssl.d.tmp -MT crypto/ui/ui_openssl.o -c -o crypto/ui/ui_openssl.o ../crypto/ui/ui_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_util.d.tmp -MT crypto/ui/ui_util.o -c -o crypto/ui/ui_util.o ../crypto/ui/ui_util.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/uid.d.tmp -MT crypto/uid.o -c -o crypto/uid.o ../crypto/uid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/whrlpool/wp_block.d.tmp -MT crypto/whrlpool/wp_block.o -c -o crypto/whrlpool/wp_block.o ../crypto/whrlpool/wp_block.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/whrlpool/wp_dgst.d.tmp -MT crypto/whrlpool/wp_dgst.o -c -o crypto/whrlpool/wp_dgst.o ../crypto/whrlpool/wp_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/by_dir.d.tmp -MT crypto/x509/by_dir.o -c -o crypto/x509/by_dir.o ../crypto/x509/by_dir.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/by_file.d.tmp -MT crypto/x509/by_file.o -c -o crypto/x509/by_file.o ../crypto/x509/by_file.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_crl.d.tmp -MT crypto/x509/t_crl.o -c -o crypto/x509/t_crl.o ../crypto/x509/t_crl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_req.d.tmp -MT crypto/x509/t_req.o -c -o crypto/x509/t_req.o ../crypto/x509/t_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_x509.d.tmp -MT crypto/x509/t_x509.o -c -o crypto/x509/t_x509.o ../crypto/x509/t_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_att.d.tmp -MT crypto/x509/x509_att.o -c -o crypto/x509/x509_att.o ../crypto/x509/x509_att.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_cmp.d.tmp -MT crypto/x509/x509_cmp.o -c -o crypto/x509/x509_cmp.o ../crypto/x509/x509_cmp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_d2.d.tmp -MT crypto/x509/x509_d2.o -c -o crypto/x509/x509_d2.o ../crypto/x509/x509_d2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_def.d.tmp -MT crypto/x509/x509_def.o -c -o crypto/x509/x509_def.o ../crypto/x509/x509_def.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_err.d.tmp -MT crypto/x509/x509_err.o -c -o crypto/x509/x509_err.o ../crypto/x509/x509_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_ext.d.tmp -MT crypto/x509/x509_ext.o -c -o crypto/x509/x509_ext.o ../crypto/x509/x509_ext.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_lu.d.tmp -MT crypto/x509/x509_lu.o -c -o crypto/x509/x509_lu.o ../crypto/x509/x509_lu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_obj.d.tmp -MT crypto/x509/x509_obj.o -c -o crypto/x509/x509_obj.o ../crypto/x509/x509_obj.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_r2x.d.tmp -MT crypto/x509/x509_r2x.o -c -o crypto/x509/x509_r2x.o ../crypto/x509/x509_r2x.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_req.d.tmp -MT crypto/x509/x509_req.o -c -o crypto/x509/x509_req.o ../crypto/x509/x509_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_set.d.tmp -MT crypto/x509/x509_set.o -c -o crypto/x509/x509_set.o ../crypto/x509/x509_set.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_trs.d.tmp -MT crypto/x509/x509_trs.o -c -o crypto/x509/x509_trs.o ../crypto/x509/x509_trs.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_txt.d.tmp -MT crypto/x509/x509_txt.o -c -o crypto/x509/x509_txt.o ../crypto/x509/x509_txt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_v3.d.tmp -MT crypto/x509/x509_v3.o -c -o crypto/x509/x509_v3.o ../crypto/x509/x509_v3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_vfy.d.tmp -MT crypto/x509/x509_vfy.o -c -o crypto/x509/x509_vfy.o ../crypto/x509/x509_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_vpm.d.tmp -MT crypto/x509/x509_vpm.o -c -o crypto/x509/x509_vpm.o ../crypto/x509/x509_vpm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509cset.d.tmp -MT crypto/x509/x509cset.o -c -o crypto/x509/x509cset.o ../crypto/x509/x509cset.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509name.d.tmp -MT crypto/x509/x509name.o -c -o crypto/x509/x509name.o ../crypto/x509/x509name.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509rset.d.tmp -MT crypto/x509/x509rset.o -c -o crypto/x509/x509rset.o ../crypto/x509/x509rset.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509spki.d.tmp -MT crypto/x509/x509spki.o -c -o crypto/x509/x509spki.o ../crypto/x509/x509spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509type.d.tmp -MT crypto/x509/x509type.o -c -o crypto/x509/x509type.o ../crypto/x509/x509type.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_all.d.tmp -MT crypto/x509/x_all.o -c -o crypto/x509/x_all.o ../crypto/x509/x_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_attrib.d.tmp -MT crypto/x509/x_attrib.o -c -o crypto/x509/x_attrib.o ../crypto/x509/x_attrib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_crl.d.tmp -MT crypto/x509/x_crl.o -c -o crypto/x509/x_crl.o ../crypto/x509/x_crl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_exten.d.tmp -MT crypto/x509/x_exten.o -c -o crypto/x509/x_exten.o ../crypto/x509/x_exten.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_name.d.tmp -MT crypto/x509/x_name.o -c -o crypto/x509/x_name.o ../crypto/x509/x_name.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_pubkey.d.tmp -MT crypto/x509/x_pubkey.o -c -o crypto/x509/x_pubkey.o ../crypto/x509/x_pubkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_req.d.tmp -MT crypto/x509/x_req.o -c -o crypto/x509/x_req.o ../crypto/x509/x_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509.d.tmp -MT crypto/x509/x_x509.o -c -o crypto/x509/x_x509.o ../crypto/x509/x_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509a.d.tmp -MT crypto/x509/x_x509a.o -c -o crypto/x509/x_x509a.o ../crypto/x509/x_x509a.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_cache.d.tmp -MT crypto/x509v3/pcy_cache.o -c -o crypto/x509v3/pcy_cache.o ../crypto/x509v3/pcy_cache.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_data.d.tmp -MT crypto/x509v3/pcy_data.o -c -o crypto/x509v3/pcy_data.o ../crypto/x509v3/pcy_data.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_lib.d.tmp -MT crypto/x509v3/pcy_lib.o -c -o crypto/x509v3/pcy_lib.o ../crypto/x509v3/pcy_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_map.d.tmp -MT crypto/x509v3/pcy_map.o -c -o crypto/x509v3/pcy_map.o ../crypto/x509v3/pcy_map.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_node.d.tmp -MT crypto/x509v3/pcy_node.o -c -o crypto/x509v3/pcy_node.o ../crypto/x509v3/pcy_node.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_tree.d.tmp -MT crypto/x509v3/pcy_tree.o -c -o crypto/x509v3/pcy_tree.o ../crypto/x509v3/pcy_tree.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_addr.d.tmp -MT crypto/x509v3/v3_addr.o -c -o crypto/x509v3/v3_addr.o ../crypto/x509v3/v3_addr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akey.d.tmp -MT crypto/x509v3/v3_akey.o -c -o crypto/x509v3/v3_akey.o ../crypto/x509v3/v3_akey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akeya.d.tmp -MT crypto/x509v3/v3_akeya.o -c -o crypto/x509v3/v3_akeya.o ../crypto/x509v3/v3_akeya.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_alt.d.tmp -MT crypto/x509v3/v3_alt.o -c -o crypto/x509v3/v3_alt.o ../crypto/x509v3/v3_alt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_asid.d.tmp -MT crypto/x509v3/v3_asid.o -c -o crypto/x509v3/v3_asid.o ../crypto/x509v3/v3_asid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bcons.d.tmp -MT crypto/x509v3/v3_bcons.o -c -o crypto/x509v3/v3_bcons.o ../crypto/x509v3/v3_bcons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bitst.d.tmp -MT crypto/x509v3/v3_bitst.o -c -o crypto/x509v3/v3_bitst.o ../crypto/x509v3/v3_bitst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_conf.d.tmp -MT crypto/x509v3/v3_conf.o -c -o crypto/x509v3/v3_conf.o ../crypto/x509v3/v3_conf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_cpols.d.tmp -MT crypto/x509v3/v3_cpols.o -c -o crypto/x509v3/v3_cpols.o ../crypto/x509v3/v3_cpols.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_crld.d.tmp -MT crypto/x509v3/v3_crld.o -c -o crypto/x509v3/v3_crld.o ../crypto/x509v3/v3_crld.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_enum.d.tmp -MT crypto/x509v3/v3_enum.o -c -o crypto/x509v3/v3_enum.o ../crypto/x509v3/v3_enum.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_extku.d.tmp -MT crypto/x509v3/v3_extku.o -c -o crypto/x509v3/v3_extku.o ../crypto/x509v3/v3_extku.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_genn.d.tmp -MT crypto/x509v3/v3_genn.o -c -o crypto/x509v3/v3_genn.o ../crypto/x509v3/v3_genn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ia5.d.tmp -MT crypto/x509v3/v3_ia5.o -c -o crypto/x509v3/v3_ia5.o ../crypto/x509v3/v3_ia5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_info.d.tmp -MT crypto/x509v3/v3_info.o -c -o crypto/x509v3/v3_info.o ../crypto/x509v3/v3_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_int.d.tmp -MT crypto/x509v3/v3_int.o -c -o crypto/x509v3/v3_int.o ../crypto/x509v3/v3_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_lib.d.tmp -MT crypto/x509v3/v3_lib.o -c -o crypto/x509v3/v3_lib.o ../crypto/x509v3/v3_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ncons.d.tmp -MT crypto/x509v3/v3_ncons.o -c -o crypto/x509v3/v3_ncons.o ../crypto/x509v3/v3_ncons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pci.d.tmp -MT crypto/x509v3/v3_pci.o -c -o crypto/x509v3/v3_pci.o ../crypto/x509v3/v3_pci.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcia.d.tmp -MT crypto/x509v3/v3_pcia.o -c -o crypto/x509v3/v3_pcia.o ../crypto/x509v3/v3_pcia.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcons.d.tmp -MT crypto/x509v3/v3_pcons.o -c -o crypto/x509v3/v3_pcons.o ../crypto/x509v3/v3_pcons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pku.d.tmp -MT crypto/x509v3/v3_pku.o -c -o crypto/x509v3/v3_pku.o ../crypto/x509v3/v3_pku.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pmaps.d.tmp -MT crypto/x509v3/v3_pmaps.o -c -o crypto/x509v3/v3_pmaps.o ../crypto/x509v3/v3_pmaps.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_prn.d.tmp -MT crypto/x509v3/v3_prn.o -c -o crypto/x509v3/v3_prn.o ../crypto/x509v3/v3_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_purp.d.tmp -MT crypto/x509v3/v3_purp.o -c -o crypto/x509v3/v3_purp.o ../crypto/x509v3/v3_purp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_skey.d.tmp -MT crypto/x509v3/v3_skey.o -c -o crypto/x509v3/v3_skey.o ../crypto/x509v3/v3_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_sxnet.d.tmp -MT crypto/x509v3/v3_sxnet.o -c -o crypto/x509v3/v3_sxnet.o ../crypto/x509v3/v3_sxnet.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_tlsf.d.tmp -MT crypto/x509v3/v3_tlsf.o -c -o crypto/x509v3/v3_tlsf.o ../crypto/x509v3/v3_tlsf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_utl.d.tmp -MT crypto/x509v3/v3_utl.o -c -o crypto/x509v3/v3_utl.o ../crypto/x509v3/v3_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3err.d.tmp -MT crypto/x509v3/v3err.o -c -o crypto/x509v3/v3err.o ../crypto/x509v3/v3err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_capi.d.tmp -MT engines/e_capi.o -c -o engines/e_capi.o ../engines/e_capi.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_padlock.d.tmp -MT engines/e_padlock.o -c -o engines/e_padlock.o ../engines/e_padlock.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/bio_ssl.d.tmp -MT ssl/bio_ssl.o -c -o ssl/bio_ssl.o ../ssl/bio_ssl.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_lib.d.tmp -MT ssl/d1_lib.o -c -o ssl/d1_lib.o ../ssl/d1_lib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_msg.d.tmp -MT ssl/d1_msg.o -c -o ssl/d1_msg.o ../ssl/d1_msg.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_srtp.d.tmp -MT ssl/d1_srtp.o -c -o ssl/d1_srtp.o ../ssl/d1_srtp.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/methods.d.tmp -MT ssl/methods.o -c -o ssl/methods.o ../ssl/methods.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/pqueue.d.tmp -MT ssl/pqueue.o -c -o ssl/pqueue.o ../ssl/pqueue.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/dtls1_bitmap.d.tmp -MT ssl/record/dtls1_bitmap.o -c -o ssl/record/dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_d1.d.tmp -MT ssl/record/rec_layer_d1.o -c -o ssl/record/rec_layer_d1.o ../ssl/record/rec_layer_d1.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_s3.d.tmp -MT ssl/record/rec_layer_s3.o -c -o ssl/record/rec_layer_s3.o ../ssl/record/rec_layer_s3.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_buffer.d.tmp -MT ssl/record/ssl3_buffer.o -c -o ssl/record/ssl3_buffer.o ../ssl/record/ssl3_buffer.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_record.d.tmp -MT ssl/record/ssl3_record.o -c -o ssl/record/ssl3_record.o ../ssl/record/ssl3_record.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_cbc.d.tmp -MT ssl/s3_cbc.o -c -o ssl/s3_cbc.o ../ssl/s3_cbc.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_enc.d.tmp -MT ssl/s3_enc.o -c -o ssl/s3_enc.o ../ssl/s3_enc.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_lib.d.tmp -MT ssl/s3_lib.o -c -o ssl/s3_lib.o ../ssl/s3_lib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_msg.d.tmp -MT ssl/s3_msg.o -c -o ssl/s3_msg.o ../ssl/s3_msg.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_asn1.d.tmp -MT ssl/ssl_asn1.o -c -o ssl/ssl_asn1.o ../ssl/ssl_asn1.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_cert.d.tmp -MT ssl/ssl_cert.o -c -o ssl/ssl_cert.o ../ssl/ssl_cert.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_ciph.d.tmp -MT ssl/ssl_ciph.o -c -o ssl/ssl_ciph.o ../ssl/ssl_ciph.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_conf.d.tmp -MT ssl/ssl_conf.o -c -o ssl/ssl_conf.o ../ssl/ssl_conf.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_err.d.tmp -MT ssl/ssl_err.o -c -o ssl/ssl_err.o ../ssl/ssl_err.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_init.d.tmp -MT ssl/ssl_init.o -c -o ssl/ssl_init.o ../ssl/ssl_init.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_lib.d.tmp -MT ssl/ssl_lib.o -c -o ssl/ssl_lib.o ../ssl/ssl_lib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_mcnf.d.tmp -MT ssl/ssl_mcnf.o -c -o ssl/ssl_mcnf.o ../ssl/ssl_mcnf.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_rsa.d.tmp -MT ssl/ssl_rsa.o -c -o ssl/ssl_rsa.o ../ssl/ssl_rsa.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_sess.d.tmp -MT ssl/ssl_sess.o -c -o ssl/ssl_sess.o ../ssl/ssl_sess.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_stat.d.tmp -MT ssl/ssl_stat.o -c -o ssl/ssl_stat.o ../ssl/ssl_stat.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_txt.d.tmp -MT ssl/ssl_txt.o -c -o ssl/ssl_txt.o ../ssl/ssl_txt.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_utst.d.tmp -MT ssl/ssl_utst.o -c -o ssl/ssl_utst.o ../ssl/ssl_utst.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem.d.tmp -MT ssl/statem/statem.o -c -o ssl/statem/statem.o ../ssl/statem/statem.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_clnt.d.tmp -MT ssl/statem/statem_clnt.o -c -o ssl/statem/statem_clnt.o ../ssl/statem/statem_clnt.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_dtls.d.tmp -MT ssl/statem/statem_dtls.o -c -o ssl/statem/statem_dtls.o ../ssl/statem/statem_dtls.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_lib.d.tmp -MT ssl/statem/statem_lib.o -c -o ssl/statem/statem_lib.o ../ssl/statem/statem_lib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_srvr.d.tmp -MT ssl/statem/statem_srvr.o -c -o ssl/statem/statem_srvr.o ../ssl/statem/statem_srvr.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_enc.d.tmp -MT ssl/t1_enc.o -c -o ssl/t1_enc.o ../ssl/t1_enc.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_ext.d.tmp -MT ssl/t1_ext.o -c -o ssl/t1_ext.o ../ssl/t1_ext.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_lib.d.tmp -MT ssl/t1_lib.o -c -o ssl/t1_lib.o ../ssl/t1_lib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_reneg.d.tmp -MT ssl/t1_reneg.o -c -o ssl/t1_reneg.o ../ssl/t1_reneg.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_trce.d.tmp -MT ssl/t1_trce.o -c -o ssl/t1_trce.o ../ssl/t1_trce.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/tls_srp.d.tmp -MT ssl/tls_srp.o -c -o ssl/tls_srp.o ../ssl/tls_srp.c /usr/bin/perl ../apps/progs.pl apps/openssl > apps/progs.h gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/asn1.d.tmp -MT fuzz/asn1.o -c -o fuzz/asn1.o ../fuzz/asn1.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/test-corpus.d.tmp -MT fuzz/test-corpus.o -c -o fuzz/test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/asn1parse.d.tmp -MT fuzz/asn1parse.o -c -o fuzz/asn1parse.o ../fuzz/asn1parse.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/bignum.d.tmp -MT fuzz/bignum.o -c -o fuzz/bignum.o ../fuzz/bignum.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/bndiv.d.tmp -MT fuzz/bndiv.o -c -o fuzz/bndiv.o ../fuzz/bndiv.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/cms.d.tmp -MT fuzz/cms.o -c -o fuzz/cms.o ../fuzz/cms.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/conf.d.tmp -MT fuzz/conf.o -c -o fuzz/conf.o ../fuzz/conf.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/crl.d.tmp -MT fuzz/crl.o -c -o fuzz/crl.o ../fuzz/crl.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/ct.d.tmp -MT fuzz/ct.o -c -o fuzz/ct.o ../fuzz/ct.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/server.d.tmp -MT fuzz/server.o -c -o fuzz/server.o ../fuzz/server.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/x509.d.tmp -MT fuzz/x509.o -c -o fuzz/x509.o ../fuzz/x509.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/aborttest.d.tmp -MT test/aborttest.o -c -o test/aborttest.o ../test/aborttest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/afalgtest.d.tmp -MT test/afalgtest.o -c -o test/afalgtest.o ../test/afalgtest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/asynciotest.d.tmp -MT test/asynciotest.o -c -o test/asynciotest.o ../test/asynciotest.c gcc -Iinclude -I../include -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ssltestlib.d.tmp -MT test/ssltestlib.o -c -o test/ssltestlib.o ../test/ssltestlib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/asynctest.d.tmp -MT test/asynctest.o -c -o test/asynctest.o ../test/asynctest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/bad_dtls_test.d.tmp -MT test/bad_dtls_test.o -c -o test/bad_dtls_test.o ../test/bad_dtls_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/bftest.d.tmp -MT test/bftest.o -c -o test/bftest.o ../test/bftest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/bio_enc_test.d.tmp -MT test/bio_enc_test.o -c -o test/bio_enc_test.o ../test/bio_enc_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/bioprinttest.d.tmp -MT test/bioprinttest.o -c -o test/bioprinttest.o ../test/bioprinttest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/bntest.d.tmp -MT test/bntest.o -c -o test/bntest.o ../test/bntest.c /usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c /usr/bin/perl ../test/generate_buildtest.pl asn1 > test/buildtest_asn1.c /usr/bin/perl ../test/generate_buildtest.pl asn1t > test/buildtest_asn1t.c /usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c /usr/bin/perl ../test/generate_buildtest.pl bio > test/buildtest_bio.c /usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c /usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c /usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c /usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c /usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c /usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c /usr/bin/perl ../test/generate_buildtest.pl cms > test/buildtest_cms.c /usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c /usr/bin/perl ../test/generate_buildtest.pl conf > test/buildtest_conf.c /usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c /usr/bin/perl ../test/generate_buildtest.pl crypto > test/buildtest_crypto.c /usr/bin/perl ../test/generate_buildtest.pl ct > test/buildtest_ct.c /usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c /usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c /usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c /usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c /usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c /usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c /usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c /usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c /usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c /usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c /usr/bin/perl ../test/generate_buildtest.pl err > test/buildtest_err.c /usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c /usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c /usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c /usr/bin/perl ../test/generate_buildtest.pl lhash > test/buildtest_lhash.c /usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c /usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c /usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c /usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c /usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c /usr/bin/perl ../test/generate_buildtest.pl ocsp > test/buildtest_ocsp.c /usr/bin/perl ../test/generate_buildtest.pl opensslv > test/buildtest_opensslv.c /usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c /usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c /usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c /usr/bin/perl ../test/generate_buildtest.pl pkcs12 > test/buildtest_pkcs12.c /usr/bin/perl ../test/generate_buildtest.pl pkcs7 > test/buildtest_pkcs7.c /usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c /usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c /usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c /usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c /usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c /usr/bin/perl ../test/generate_buildtest.pl safestack > test/buildtest_safestack.c /usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c /usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c /usr/bin/perl ../test/generate_buildtest.pl srp > test/buildtest_srp.c /usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c /usr/bin/perl ../test/generate_buildtest.pl ssl > test/buildtest_ssl.c /usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c /usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c /usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c /usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c /usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c /usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c /usr/bin/perl ../test/generate_buildtest.pl ui > test/buildtest_ui.c /usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c /usr/bin/perl ../test/generate_buildtest.pl x509 > test/buildtest_x509.c /usr/bin/perl ../test/generate_buildtest.pl x509_vfy > test/buildtest_x509_vfy.c /usr/bin/perl ../test/generate_buildtest.pl x509v3 > test/buildtest_x509v3.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/casttest.d.tmp -MT test/casttest.o -c -o test/casttest.o ../test/casttest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/cipherlist_test.d.tmp -MT test/cipherlist_test.o -c -o test/cipherlist_test.o ../test/cipherlist_test.c gcc -I. -Iinclude -I.. -I../include -I. -I.. -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/testutil.d.tmp -MT test/testutil.o -c -o test/testutil.o ../test/testutil.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/clienthellotest.d.tmp -MT test/clienthellotest.o -c -o test/clienthellotest.o ../test/clienthellotest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/constant_time_test.d.tmp -MT test/constant_time_test.o -c -o test/constant_time_test.o ../test/constant_time_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/crltest.d.tmp -MT test/crltest.o -c -o test/crltest.o ../test/crltest.c gcc -Icrypto/include -Iinclude -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ct_test.d.tmp -MT test/ct_test.o -c -o test/ct_test.o ../test/ct_test.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/d2i_test.d.tmp -MT test/d2i_test.o -c -o test/d2i_test.o ../test/d2i_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/danetest.d.tmp -MT test/danetest.o -c -o test/danetest.o ../test/danetest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/destest.d.tmp -MT test/destest.o -c -o test/destest.o ../test/destest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/dhtest.d.tmp -MT test/dhtest.o -c -o test/dhtest.o ../test/dhtest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/dsatest.d.tmp -MT test/dsatest.o -c -o test/dsatest.o ../test/dsatest.c gcc -Iinclude -Itest -I../include -I../test -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/dtlstest.d.tmp -MT test/dtlstest.o -c -o test/dtlstest.o ../test/dtlstest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/dtlsv1listentest.d.tmp -MT test/dtlsv1listentest.o -c -o test/dtlsv1listentest.o ../test/dtlsv1listentest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ecdsatest.d.tmp -MT test/ecdsatest.o -c -o test/ecdsatest.o ../test/ecdsatest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ectest.d.tmp -MT test/ectest.o -c -o test/ectest.o ../test/ectest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/enginetest.d.tmp -MT test/enginetest.o -c -o test/enginetest.o ../test/enginetest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/evp_extra_test.d.tmp -MT test/evp_extra_test.o -c -o test/evp_extra_test.o ../test/evp_extra_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/evp_test.d.tmp -MT test/evp_test.o -c -o test/evp_test.o ../test/evp_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/exdatatest.d.tmp -MT test/exdatatest.o -c -o test/exdatatest.o ../test/exdatatest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/exptest.d.tmp -MT test/exptest.o -c -o test/exptest.o ../test/exptest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/gmdifftest.d.tmp -MT test/gmdifftest.o -c -o test/gmdifftest.o ../test/gmdifftest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/heartbeat_test.d.tmp -MT test/heartbeat_test.o -c -o test/heartbeat_test.o ../test/heartbeat_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/hmactest.d.tmp -MT test/hmactest.o -c -o test/hmactest.o ../test/hmactest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ideatest.d.tmp -MT test/ideatest.o -c -o test/ideatest.o ../test/ideatest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/igetest.d.tmp -MT test/igetest.o -c -o test/igetest.o ../test/igetest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/md2test.d.tmp -MT test/md2test.o -c -o test/md2test.o ../test/md2test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/md4test.d.tmp -MT test/md4test.o -c -o test/md4test.o ../test/md4test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/md5test.d.tmp -MT test/md5test.o -c -o test/md5test.o ../test/md5test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/mdc2test.d.tmp -MT test/mdc2test.o -c -o test/mdc2test.o ../test/mdc2test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/memleaktest.d.tmp -MT test/memleaktest.o -c -o test/memleaktest.o ../test/memleaktest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/p5_crpt2_test.d.tmp -MT test/p5_crpt2_test.o -c -o test/p5_crpt2_test.o ../test/p5_crpt2_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/packettest.d.tmp -MT test/packettest.o -c -o test/packettest.o ../test/packettest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/pbelutest.d.tmp -MT test/pbelutest.o -c -o test/pbelutest.o ../test/pbelutest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/randtest.d.tmp -MT test/randtest.o -c -o test/randtest.o ../test/randtest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/rc2test.d.tmp -MT test/rc2test.o -c -o test/rc2test.o ../test/rc2test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/rc4test.d.tmp -MT test/rc4test.o -c -o test/rc4test.o ../test/rc4test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/rc5test.d.tmp -MT test/rc5test.o -c -o test/rc5test.o ../test/rc5test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/rmdtest.d.tmp -MT test/rmdtest.o -c -o test/rmdtest.o ../test/rmdtest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/rsa_test.d.tmp -MT test/rsa_test.o -c -o test/rsa_test.o ../test/rsa_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sanitytest.d.tmp -MT test/sanitytest.o -c -o test/sanitytest.o ../test/sanitytest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/secmemtest.d.tmp -MT test/secmemtest.o -c -o test/secmemtest.o ../test/secmemtest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sha1test.d.tmp -MT test/sha1test.o -c -o test/sha1test.o ../test/sha1test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sha256t.d.tmp -MT test/sha256t.o -c -o test/sha256t.o ../test/sha256t.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sha512t.d.tmp -MT test/sha512t.o -c -o test/sha512t.o ../test/sha512t.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/srptest.d.tmp -MT test/srptest.o -c -o test/srptest.o ../test/srptest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/handshake_helper.d.tmp -MT test/handshake_helper.o -c -o test/handshake_helper.o ../test/handshake_helper.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ssl_test.d.tmp -MT test/ssl_test.o -c -o test/ssl_test.o ../test/ssl_test.c gcc -I. -Iinclude -I.. -I../include -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ssl_test_ctx.d.tmp -MT test/ssl_test_ctx.o -c -o test/ssl_test_ctx.o ../test/ssl_test_ctx.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ssl_test_ctx_test.d.tmp -MT test/ssl_test_ctx_test.o -c -o test/ssl_test_ctx_test.o ../test/ssl_test_ctx_test.c gcc -Iinclude -I. -I../include -I.. -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sslapitest.d.tmp -MT test/sslapitest.o -c -o test/sslapitest.o ../test/sslapitest.c gcc -Iinclude -Itest -I../include -I../test -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sslcorrupttest.d.tmp -MT test/sslcorrupttest.o -c -o test/sslcorrupttest.o ../test/sslcorrupttest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ssltest_old.d.tmp -MT test/ssltest_old.o -c -o test/ssltest_old.o ../test/ssltest_old.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/threadstest.d.tmp -MT test/threadstest.o -c -o test/threadstest.o ../test/threadstest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/v3ext.d.tmp -MT test/v3ext.o -c -o test/v3ext.o ../test/v3ext.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o ../test/v3nametest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o ../test/verify_extra_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/wp_test.d.tmp -MT test/wp_test.o -c -o test/wp_test.o ../test/wp_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o ../test/x509aux.c /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/tsget.in > "apps/tsget" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash" chmod a+x apps/tsget /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x tools/c_rehash gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes-s390x.d.tmp -MT crypto/aes/aes-s390x.o -c -o crypto/aes/aes-s390x.o crypto/aes/aes-s390x.s chmod a+x util/shlib_wrap.sh gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/s390x-gf2m.d.tmp -MT crypto/bn/s390x-gf2m.o -c -o crypto/bn/s390x-gf2m.o crypto/bn/s390x-gf2m.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/s390x-mont.d.tmp -MT crypto/bn/s390x-mont.o -c -o crypto/bn/s390x-mont.o crypto/bn/s390x-mont.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/chacha/chacha-s390x.d.tmp -MT crypto/chacha/chacha-s390x.o -c -o crypto/chacha/chacha-s390x.o crypto/chacha/chacha-s390x.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cversion.d.tmp -MT crypto/cversion.o -c -o crypto/cversion.o ../crypto/cversion.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ghash-s390x.d.tmp -MT crypto/modes/ghash-s390x.o -c -o crypto/modes/ghash-s390x.o crypto/modes/ghash-s390x.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/poly1305/poly1305-s390x.d.tmp -MT crypto/poly1305/poly1305-s390x.o -c -o crypto/poly1305/poly1305-s390x.o crypto/poly1305/poly1305-s390x.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc4/rc4-s390x.d.tmp -MT crypto/rc4/rc4-s390x.o -c -o crypto/rc4/rc4-s390x.o crypto/rc4/rc4-s390x.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/s390xcpuid.d.tmp -MT crypto/s390xcpuid.o -c -o crypto/s390xcpuid.o crypto/s390xcpuid.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1-s390x.d.tmp -MT crypto/sha/sha1-s390x.o -c -o crypto/sha/sha1-s390x.o crypto/sha/sha1-s390x.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha256-s390x.d.tmp -MT crypto/sha/sha256-s390x.o -c -o crypto/sha/sha256-s390x.o crypto/sha/sha256-s390x.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha512-s390x.d.tmp -MT crypto/sha/sha512-s390x.o -c -o crypto/sha/sha512-s390x.o crypto/sha/sha512-s390x.s ar r libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_ext.o ssl/t1_lib.o ssl/t1_reneg.o ssl/t1_trce.o ssl/tls_srp.o gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/app_rand.d.tmp -MT apps/app_rand.o -c -o apps/app_rand.o ../apps/app_rand.c ar: creating libssl.a gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/apps.d.tmp -MT apps/apps.o -c -o apps/apps.o ../apps/apps.c ranlib libssl.a || echo Never mind. gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../apps/asn1pars.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../apps/ca.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o ../apps/ciphers.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o ../apps/cms.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o ../apps/crl.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o ../apps/crl2p7.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/dgst.d.tmp -MT apps/dgst.o -c -o apps/dgst.o ../apps/dgst.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/dhparam.d.tmp -MT apps/dhparam.o -c -o apps/dhparam.o ../apps/dhparam.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/dsa.d.tmp -MT apps/dsa.o -c -o apps/dsa.o ../apps/dsa.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/dsaparam.d.tmp -MT apps/dsaparam.o -c -o apps/dsaparam.o ../apps/dsaparam.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ec.d.tmp -MT apps/ec.o -c -o apps/ec.o ../apps/ec.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ecparam.d.tmp -MT apps/ecparam.o -c -o apps/ecparam.o ../apps/ecparam.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/enc.d.tmp -MT apps/enc.o -c -o apps/enc.o ../apps/enc.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/engine.d.tmp -MT apps/engine.o -c -o apps/engine.o ../apps/engine.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/errstr.d.tmp -MT apps/errstr.o -c -o apps/errstr.o ../apps/errstr.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/gendsa.d.tmp -MT apps/gendsa.o -c -o apps/gendsa.o ../apps/gendsa.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/genpkey.d.tmp -MT apps/genpkey.o -c -o apps/genpkey.o ../apps/genpkey.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/genrsa.d.tmp -MT apps/genrsa.o -c -o apps/genrsa.o ../apps/genrsa.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/nseq.d.tmp -MT apps/nseq.o -c -o apps/nseq.o ../apps/nseq.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ocsp.d.tmp -MT apps/ocsp.o -c -o apps/ocsp.o ../apps/ocsp.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/openssl.d.tmp -MT apps/openssl.o -c -o apps/openssl.o ../apps/openssl.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/opt.d.tmp -MT apps/opt.o -c -o apps/opt.o ../apps/opt.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/passwd.d.tmp -MT apps/passwd.o -c -o apps/passwd.o ../apps/passwd.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkcs12.d.tmp -MT apps/pkcs12.o -c -o apps/pkcs12.o ../apps/pkcs12.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkcs7.d.tmp -MT apps/pkcs7.o -c -o apps/pkcs7.o ../apps/pkcs7.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkcs8.d.tmp -MT apps/pkcs8.o -c -o apps/pkcs8.o ../apps/pkcs8.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkey.d.tmp -MT apps/pkey.o -c -o apps/pkey.o ../apps/pkey.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkeyparam.d.tmp -MT apps/pkeyparam.o -c -o apps/pkeyparam.o ../apps/pkeyparam.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkeyutl.d.tmp -MT apps/pkeyutl.o -c -o apps/pkeyutl.o ../apps/pkeyutl.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/prime.d.tmp -MT apps/prime.o -c -o apps/prime.o ../apps/prime.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/rand.d.tmp -MT apps/rand.o -c -o apps/rand.o ../apps/rand.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/rehash.d.tmp -MT apps/rehash.o -c -o apps/rehash.o ../apps/rehash.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/req.d.tmp -MT apps/req.o -c -o apps/req.o ../apps/req.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/rsa.d.tmp -MT apps/rsa.o -c -o apps/rsa.o ../apps/rsa.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/rsautl.d.tmp -MT apps/rsautl.o -c -o apps/rsautl.o ../apps/rsautl.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/s_cb.d.tmp -MT apps/s_cb.o -c -o apps/s_cb.o ../apps/s_cb.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/s_client.d.tmp -MT apps/s_client.o -c -o apps/s_client.o ../apps/s_client.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/s_server.d.tmp -MT apps/s_server.o -c -o apps/s_server.o ../apps/s_server.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/s_socket.d.tmp -MT apps/s_socket.o -c -o apps/s_socket.o ../apps/s_socket.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/s_time.d.tmp -MT apps/s_time.o -c -o apps/s_time.o ../apps/s_time.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/sess_id.d.tmp -MT apps/sess_id.o -c -o apps/sess_id.o ../apps/sess_id.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/smime.d.tmp -MT apps/smime.o -c -o apps/smime.o ../apps/smime.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/speed.d.tmp -MT apps/speed.o -c -o apps/speed.o ../apps/speed.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/spkac.d.tmp -MT apps/spkac.o -c -o apps/spkac.o ../apps/spkac.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/srp.d.tmp -MT apps/srp.o -c -o apps/srp.o ../apps/srp.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ts.d.tmp -MT apps/ts.o -c -o apps/ts.o ../apps/ts.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/verify.d.tmp -MT apps/verify.o -c -o apps/verify.o ../apps/verify.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/version.d.tmp -MT apps/version.o -c -o apps/version.o ../apps/version.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/x509.d.tmp -MT apps/x509.o -c -o apps/x509.o ../apps/x509.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_aes.d.tmp -MT test/buildtest_aes.o -c -o test/buildtest_aes.o test/buildtest_aes.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_asn1.d.tmp -MT test/buildtest_asn1.o -c -o test/buildtest_asn1.o test/buildtest_asn1.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_asn1t.d.tmp -MT test/buildtest_asn1t.o -c -o test/buildtest_asn1t.o test/buildtest_asn1t.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_async.d.tmp -MT test/buildtest_async.o -c -o test/buildtest_async.o test/buildtest_async.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_bio.d.tmp -MT test/buildtest_bio.o -c -o test/buildtest_bio.o test/buildtest_bio.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_blowfish.d.tmp -MT test/buildtest_blowfish.o -c -o test/buildtest_blowfish.o test/buildtest_blowfish.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_bn.d.tmp -MT test/buildtest_bn.o -c -o test/buildtest_bn.o test/buildtest_bn.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_buffer.d.tmp -MT test/buildtest_buffer.o -c -o test/buildtest_buffer.o test/buildtest_buffer.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_camellia.d.tmp -MT test/buildtest_camellia.o -c -o test/buildtest_camellia.o test/buildtest_camellia.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_cast.d.tmp -MT test/buildtest_cast.o -c -o test/buildtest_cast.o test/buildtest_cast.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_cmac.d.tmp -MT test/buildtest_cmac.o -c -o test/buildtest_cmac.o test/buildtest_cmac.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_cms.d.tmp -MT test/buildtest_cms.o -c -o test/buildtest_cms.o test/buildtest_cms.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_comp.d.tmp -MT test/buildtest_comp.o -c -o test/buildtest_comp.o test/buildtest_comp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_conf.d.tmp -MT test/buildtest_conf.o -c -o test/buildtest_conf.o test/buildtest_conf.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_conf_api.d.tmp -MT test/buildtest_conf_api.o -c -o test/buildtest_conf_api.o test/buildtest_conf_api.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_crypto.d.tmp -MT test/buildtest_crypto.o -c -o test/buildtest_crypto.o test/buildtest_crypto.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ct.d.tmp -MT test/buildtest_ct.o -c -o test/buildtest_ct.o test/buildtest_ct.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_des.d.tmp -MT test/buildtest_des.o -c -o test/buildtest_des.o test/buildtest_des.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_dh.d.tmp -MT test/buildtest_dh.o -c -o test/buildtest_dh.o test/buildtest_dh.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_dsa.d.tmp -MT test/buildtest_dsa.o -c -o test/buildtest_dsa.o test/buildtest_dsa.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_dtls1.d.tmp -MT test/buildtest_dtls1.o -c -o test/buildtest_dtls1.o test/buildtest_dtls1.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_e_os2.d.tmp -MT test/buildtest_e_os2.o -c -o test/buildtest_e_os2.o test/buildtest_e_os2.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ebcdic.d.tmp -MT test/buildtest_ebcdic.o -c -o test/buildtest_ebcdic.o test/buildtest_ebcdic.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ec.d.tmp -MT test/buildtest_ec.o -c -o test/buildtest_ec.o test/buildtest_ec.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ecdh.d.tmp -MT test/buildtest_ecdh.o -c -o test/buildtest_ecdh.o test/buildtest_ecdh.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ecdsa.d.tmp -MT test/buildtest_ecdsa.o -c -o test/buildtest_ecdsa.o test/buildtest_ecdsa.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_engine.d.tmp -MT test/buildtest_engine.o -c -o test/buildtest_engine.o test/buildtest_engine.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_err.d.tmp -MT test/buildtest_err.o -c -o test/buildtest_err.o test/buildtest_err.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_evp.d.tmp -MT test/buildtest_evp.o -c -o test/buildtest_evp.o test/buildtest_evp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_hmac.d.tmp -MT test/buildtest_hmac.o -c -o test/buildtest_hmac.o test/buildtest_hmac.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_kdf.d.tmp -MT test/buildtest_kdf.o -c -o test/buildtest_kdf.o test/buildtest_kdf.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_lhash.d.tmp -MT test/buildtest_lhash.o -c -o test/buildtest_lhash.o test/buildtest_lhash.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_md4.d.tmp -MT test/buildtest_md4.o -c -o test/buildtest_md4.o test/buildtest_md4.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_md5.d.tmp -MT test/buildtest_md5.o -c -o test/buildtest_md5.o test/buildtest_md5.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_modes.d.tmp -MT test/buildtest_modes.o -c -o test/buildtest_modes.o test/buildtest_modes.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_obj_mac.d.tmp -MT test/buildtest_obj_mac.o -c -o test/buildtest_obj_mac.o test/buildtest_obj_mac.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_objects.d.tmp -MT test/buildtest_objects.o -c -o test/buildtest_objects.o test/buildtest_objects.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ocsp.d.tmp -MT test/buildtest_ocsp.o -c -o test/buildtest_ocsp.o test/buildtest_ocsp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_opensslv.d.tmp -MT test/buildtest_opensslv.o -c -o test/buildtest_opensslv.o test/buildtest_opensslv.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ossl_typ.d.tmp -MT test/buildtest_ossl_typ.o -c -o test/buildtest_ossl_typ.o test/buildtest_ossl_typ.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_pem.d.tmp -MT test/buildtest_pem.o -c -o test/buildtest_pem.o test/buildtest_pem.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_pem2.d.tmp -MT test/buildtest_pem2.o -c -o test/buildtest_pem2.o test/buildtest_pem2.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_pkcs12.d.tmp -MT test/buildtest_pkcs12.o -c -o test/buildtest_pkcs12.o test/buildtest_pkcs12.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_pkcs7.d.tmp -MT test/buildtest_pkcs7.o -c -o test/buildtest_pkcs7.o test/buildtest_pkcs7.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_rand.d.tmp -MT test/buildtest_rand.o -c -o test/buildtest_rand.o test/buildtest_rand.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_rc2.d.tmp -MT test/buildtest_rc2.o -c -o test/buildtest_rc2.o test/buildtest_rc2.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_rc4.d.tmp -MT test/buildtest_rc4.o -c -o test/buildtest_rc4.o test/buildtest_rc4.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ripemd.d.tmp -MT test/buildtest_ripemd.o -c -o test/buildtest_ripemd.o test/buildtest_ripemd.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_rsa.d.tmp -MT test/buildtest_rsa.o -c -o test/buildtest_rsa.o test/buildtest_rsa.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_safestack.d.tmp -MT test/buildtest_safestack.o -c -o test/buildtest_safestack.o test/buildtest_safestack.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_seed.d.tmp -MT test/buildtest_seed.o -c -o test/buildtest_seed.o test/buildtest_seed.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_sha.d.tmp -MT test/buildtest_sha.o -c -o test/buildtest_sha.o test/buildtest_sha.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_srp.d.tmp -MT test/buildtest_srp.o -c -o test/buildtest_srp.o test/buildtest_srp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_srtp.d.tmp -MT test/buildtest_srtp.o -c -o test/buildtest_srtp.o test/buildtest_srtp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ssl.d.tmp -MT test/buildtest_ssl.o -c -o test/buildtest_ssl.o test/buildtest_ssl.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ssl2.d.tmp -MT test/buildtest_ssl2.o -c -o test/buildtest_ssl2.o test/buildtest_ssl2.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_stack.d.tmp -MT test/buildtest_stack.o -c -o test/buildtest_stack.o test/buildtest_stack.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_symhacks.d.tmp -MT test/buildtest_symhacks.o -c -o test/buildtest_symhacks.o test/buildtest_symhacks.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_tls1.d.tmp -MT test/buildtest_tls1.o -c -o test/buildtest_tls1.o test/buildtest_tls1.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ts.d.tmp -MT test/buildtest_ts.o -c -o test/buildtest_ts.o test/buildtest_ts.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_txt_db.d.tmp -MT test/buildtest_txt_db.o -c -o test/buildtest_txt_db.o test/buildtest_txt_db.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ui.d.tmp -MT test/buildtest_ui.o -c -o test/buildtest_ui.o test/buildtest_ui.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_whrlpool.d.tmp -MT test/buildtest_whrlpool.o -c -o test/buildtest_whrlpool.o test/buildtest_whrlpool.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_x509.d.tmp -MT test/buildtest_x509.o -c -o test/buildtest_x509.o test/buildtest_x509.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_x509_vfy.d.tmp -MT test/buildtest_x509_vfy.o -c -o test/buildtest_x509_vfy.o test/buildtest_x509_vfy.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_x509v3.d.tmp -MT test/buildtest_x509v3.o -c -o test/buildtest_x509v3.o test/buildtest_x509v3.c ar r libcrypto.a crypto/aes/aes-s390x.o crypto/aes/aes_cfb.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/asm/s390x.o crypto/bn/bn_add.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/bn/s390x-gf2m.o crypto/bn/s390x-mont.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/camellia.o crypto/camellia/cmll_cbc.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-s390x.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/rpc_enc.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/ec2_mult.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_cryptodev.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/evp/scrypt.o crypto/ex_data.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghash-s390x.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-s390x.o crypto/poly1305/poly1305.o crypto/rand/md_rand.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4-s390x.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_none.o crypto/rsa/rsa_null.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/s390xcap.o crypto/s390xcpuid.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/sha1-s390x.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-s390x.o crypto/sha/sha256.o crypto/sha/sha512-s390x.o crypto/sha/sha512.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o engines/e_capi.o engines/e_padlock.o ar: creating libcrypto.a ranlib libcrypto.a || echo Never mind. rm -f apps/openssl rm -f fuzz/asn1-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=apps/openssl OBJECTS="apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. rm -f fuzz/asn1parse-test rm -f fuzz/bignum-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/asn1-test OBJECTS="fuzz/asn1.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/asn1parse-test OBJECTS="fuzz/asn1parse.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/bignum-test OBJECTS="fuzz/bignum.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/asn1-test} fuzz/asn1.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/asn1-test} fuzz/asn1.o fuzz/test-corpus.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=apps/openssl} apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=apps/openssl} apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/bignum-test} fuzz/bignum.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/bignum-test} fuzz/bignum.o fuzz/test-corpus.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/asn1parse-test} fuzz/asn1parse.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/asn1parse-test} fuzz/asn1parse.o fuzz/test-corpus.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o apps/openssl apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o fuzz/asn1parse-test fuzz/asn1parse.o fuzz/test-corpus.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f fuzz/bndiv-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/bndiv-test OBJECTS="fuzz/bndiv.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/bndiv-test} fuzz/bndiv.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/bndiv-test} fuzz/bndiv.o fuzz/test-corpus.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o fuzz/bndiv-test fuzz/bndiv.o fuzz/test-corpus.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f fuzz/cms-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/cms-test OBJECTS="fuzz/cms.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/cms-test} fuzz/cms.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/cms-test} fuzz/cms.o fuzz/test-corpus.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o fuzz/cms-test fuzz/cms.o fuzz/test-corpus.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f fuzz/conf-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/conf-test OBJECTS="fuzz/conf.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/conf-test} fuzz/conf.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/conf-test} fuzz/conf.o fuzz/test-corpus.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o fuzz/conf-test fuzz/conf.o fuzz/test-corpus.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f fuzz/crl-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/crl-test OBJECTS="fuzz/crl.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/crl-test} fuzz/crl.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/crl-test} fuzz/crl.o fuzz/test-corpus.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o fuzz/crl-test fuzz/crl.o fuzz/test-corpus.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f fuzz/ct-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/ct-test OBJECTS="fuzz/ct.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/ct-test} fuzz/ct.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/ct-test} fuzz/ct.o fuzz/test-corpus.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o fuzz/ct-test fuzz/ct.o fuzz/test-corpus.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f fuzz/server-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/server-test OBJECTS="fuzz/server.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/server-test} fuzz/server.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/server-test} fuzz/server.o fuzz/test-corpus.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o fuzz/server-test fuzz/server.o fuzz/test-corpus.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f fuzz/x509-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/x509-test OBJECTS="fuzz/test-corpus.o fuzz/x509.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/x509-test} fuzz/test-corpus.o fuzz/x509.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/x509-test} fuzz/test-corpus.o fuzz/x509.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o fuzz/x509-test fuzz/test-corpus.o fuzz/x509.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/aborttest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/aborttest OBJECTS="test/aborttest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/aborttest} test/aborttest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/aborttest} test/aborttest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/aborttest test/aborttest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/afalgtest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/afalgtest OBJECTS="test/afalgtest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/afalgtest} test/afalgtest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/afalgtest} test/afalgtest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/afalgtest test/afalgtest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/asynciotest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/asynciotest OBJECTS="test/asynciotest.o test/ssltestlib.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/asynciotest} test/asynciotest.o test/ssltestlib.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/asynciotest} test/asynciotest.o test/ssltestlib.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/asynciotest test/asynciotest.o test/ssltestlib.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/asynctest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/asynctest OBJECTS="test/asynctest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/asynctest} test/asynctest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/asynctest} test/asynctest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/asynctest test/asynctest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/bad_dtls_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/bad_dtls_test OBJECTS="test/bad_dtls_test.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bad_dtls_test} test/bad_dtls_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bad_dtls_test} test/bad_dtls_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/bad_dtls_test test/bad_dtls_test.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/bftest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/bftest OBJECTS="test/bftest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bftest} test/bftest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bftest} test/bftest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/bftest test/bftest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/bio_enc_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/bio_enc_test OBJECTS="test/bio_enc_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bio_enc_test} test/bio_enc_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bio_enc_test} test/bio_enc_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/bio_enc_test test/bio_enc_test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/bioprinttest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/bioprinttest OBJECTS="test/bioprinttest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bioprinttest} test/bioprinttest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bioprinttest} test/bioprinttest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/bioprinttest test/bioprinttest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/bntest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/bntest OBJECTS="test/bntest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bntest} test/bntest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bntest} test/bntest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/bntest test/bntest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_aes /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_aes OBJECTS="test/buildtest_aes.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_aes} test/buildtest_aes.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_aes} test/buildtest_aes.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_aes test/buildtest_aes.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_asn1 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_asn1 OBJECTS="test/buildtest_asn1.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1} test/buildtest_asn1.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1} test/buildtest_asn1.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_asn1 test/buildtest_asn1.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_asn1t /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_asn1t OBJECTS="test/buildtest_asn1t.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1t} test/buildtest_asn1t.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1t} test/buildtest_asn1t.o ${LIBDEPS} ) rm -f test/buildtest_async /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_async OBJECTS="test/buildtest_async.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_async} test/buildtest_async.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_async} test/buildtest_async.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_asn1t test/buildtest_asn1t.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_async test/buildtest_async.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_bio /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_bio OBJECTS="test/buildtest_bio.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_blowfish /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_blowfish OBJECTS="test/buildtest_blowfish.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bio} test/buildtest_bio.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bio} test/buildtest_bio.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_blowfish} test/buildtest_blowfish.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_blowfish} test/buildtest_blowfish.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_bio test/buildtest_bio.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_blowfish test/buildtest_blowfish.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_bn /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_bn OBJECTS="test/buildtest_bn.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bn} test/buildtest_bn.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bn} test/buildtest_bn.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_bn test/buildtest_bn.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_buffer make[4]: Leaving directory '/<>/build_static' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_buffer OBJECTS="test/buildtest_buffer.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. rm -f test/buildtest_camellia /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_camellia OBJECTS="test/buildtest_camellia.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_buffer} test/buildtest_buffer.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_buffer} test/buildtest_buffer.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_camellia} test/buildtest_camellia.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_camellia} test/buildtest_camellia.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_buffer test/buildtest_buffer.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_cast /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_cast OBJECTS="test/buildtest_cast.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_camellia test/buildtest_camellia.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_cmac /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_cmac OBJECTS="test/buildtest_cmac.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cast} test/buildtest_cast.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cast} test/buildtest_cast.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cmac} test/buildtest_cmac.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cmac} test/buildtest_cmac.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_cast test/buildtest_cast.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_cmac test/buildtest_cmac.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_cms /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_cms OBJECTS="test/buildtest_cms.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cms} test/buildtest_cms.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cms} test/buildtest_cms.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_comp /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_comp OBJECTS="test/buildtest_comp.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_cms test/buildtest_cms.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_comp} test/buildtest_comp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_comp} test/buildtest_comp.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_conf rm -f test/buildtest_conf_api /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_conf OBJECTS="test/buildtest_conf.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_conf_api OBJECTS="test/buildtest_conf_api.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_comp test/buildtest_comp.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf} test/buildtest_conf.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf} test/buildtest_conf.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf_api} test/buildtest_conf_api.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf_api} test/buildtest_conf_api.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_conf test/buildtest_conf.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_conf_api test/buildtest_conf_api.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_crypto /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_crypto OBJECTS="test/buildtest_crypto.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_ct /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ct OBJECTS="test/buildtest_ct.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_crypto} test/buildtest_crypto.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_crypto} test/buildtest_crypto.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ct} test/buildtest_ct.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ct} test/buildtest_ct.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_des LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_crypto test/buildtest_crypto.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_des OBJECTS="test/buildtest_des.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ct test/buildtest_ct.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_des} test/buildtest_des.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_des} test/buildtest_des.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_dh /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_dh OBJECTS="test/buildtest_dh.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_des test/buildtest_des.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dh} test/buildtest_dh.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dh} test/buildtest_dh.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_dh test/buildtest_dh.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_dsa /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_dsa OBJECTS="test/buildtest_dsa.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_dtls1 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_dtls1 OBJECTS="test/buildtest_dtls1.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dsa} test/buildtest_dsa.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dsa} test/buildtest_dsa.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dtls1} test/buildtest_dtls1.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dtls1} test/buildtest_dtls1.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_dsa test/buildtest_dsa.o -L. -lssl -L. -lcrypto -ldl rm -f test/buildtest_e_os2 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_e_os2 OBJECTS="test/buildtest_e_os2.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_e_os2} test/buildtest_e_os2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_e_os2} test/buildtest_e_os2.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_dtls1 test/buildtest_dtls1.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_ebcdic LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_e_os2 test/buildtest_e_os2.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ebcdic OBJECTS="test/buildtest_ebcdic.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ebcdic} test/buildtest_ebcdic.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ebcdic} test/buildtest_ebcdic.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_ec LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ebcdic test/buildtest_ebcdic.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ec OBJECTS="test/buildtest_ec.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_ecdh make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ec} test/buildtest_ec.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ec} test/buildtest_ec.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ecdh OBJECTS="test/buildtest_ecdh.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_ecdsa /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ecdsa OBJECTS="test/buildtest_ecdsa.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdh} test/buildtest_ecdh.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdh} test/buildtest_ecdh.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ec test/buildtest_ec.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdsa} test/buildtest_ecdsa.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdsa} test/buildtest_ecdsa.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ecdh test/buildtest_ecdh.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ecdsa test/buildtest_ecdsa.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_engine /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_engine OBJECTS="test/buildtest_engine.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_engine} test/buildtest_engine.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_engine} test/buildtest_engine.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_engine test/buildtest_engine.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_err /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_err OBJECTS="test/buildtest_err.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_evp make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_err} test/buildtest_err.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_err} test/buildtest_err.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_evp OBJECTS="test/buildtest_evp.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_evp} test/buildtest_evp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_evp} test/buildtest_evp.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_err test/buildtest_err.o -L. -lssl -L. -lcrypto -ldl rm -f test/buildtest_hmac /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_hmac OBJECTS="test/buildtest_hmac.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_evp test/buildtest_evp.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_hmac} test/buildtest_hmac.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_hmac} test/buildtest_hmac.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_hmac test/buildtest_hmac.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_kdf /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_kdf OBJECTS="test/buildtest_kdf.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_kdf} test/buildtest_kdf.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_kdf} test/buildtest_kdf.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_lhash /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_lhash OBJECTS="test/buildtest_lhash.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_lhash} test/buildtest_lhash.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_lhash} test/buildtest_lhash.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_kdf test/buildtest_kdf.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_lhash test/buildtest_lhash.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_md4 rm -f test/buildtest_md5 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_md5 OBJECTS="test/buildtest_md5.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_md4 OBJECTS="test/buildtest_md4.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md5} test/buildtest_md5.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md5} test/buildtest_md5.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md4} test/buildtest_md4.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md4} test/buildtest_md4.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_md5 test/buildtest_md5.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_md4 test/buildtest_md4.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_modes /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_modes OBJECTS="test/buildtest_modes.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_obj_mac /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_obj_mac OBJECTS="test/buildtest_obj_mac.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_modes} test/buildtest_modes.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_modes} test/buildtest_modes.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_obj_mac} test/buildtest_obj_mac.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_obj_mac} test/buildtest_obj_mac.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_objects make[4]: Leaving directory '/<>/build_static' LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_modes test/buildtest_modes.o -L. -lssl -L. -lcrypto -ldl rm -f test/buildtest_ocsp LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_obj_mac test/buildtest_obj_mac.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_objects OBJECTS="test/buildtest_objects.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ocsp OBJECTS="test/buildtest_ocsp.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ocsp} test/buildtest_ocsp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ocsp} test/buildtest_ocsp.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_objects} test/buildtest_objects.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_objects} test/buildtest_objects.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ocsp test/buildtest_ocsp.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_objects test/buildtest_objects.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_opensslv rm -f test/buildtest_ossl_typ /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_opensslv OBJECTS="test/buildtest_opensslv.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ossl_typ OBJECTS="test/buildtest_ossl_typ.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ossl_typ} test/buildtest_ossl_typ.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ossl_typ} test/buildtest_ossl_typ.o ${LIBDEPS} ) ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_opensslv} test/buildtest_opensslv.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_opensslv} test/buildtest_opensslv.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_pem rm -f test/buildtest_pem2 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_pem OBJECTS="test/buildtest_pem.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ossl_typ test/buildtest_ossl_typ.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_pem2 OBJECTS="test/buildtest_pem2.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_opensslv test/buildtest_opensslv.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem} test/buildtest_pem.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem} test/buildtest_pem.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem2} test/buildtest_pem2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem2} test/buildtest_pem2.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_pem test/buildtest_pem.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_pem2 test/buildtest_pem2.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_pkcs12 rm -f test/buildtest_pkcs7 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_pkcs12 OBJECTS="test/buildtest_pkcs12.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_pkcs7 OBJECTS="test/buildtest_pkcs7.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs12} test/buildtest_pkcs12.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs12} test/buildtest_pkcs12.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs7} test/buildtest_pkcs7.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs7} test/buildtest_pkcs7.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_rand make[4]: Leaving directory '/<>/build_static' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_rand OBJECTS="test/buildtest_rand.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. rm -f test/buildtest_rc2 LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_pkcs7 test/buildtest_pkcs7.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_pkcs12 test/buildtest_pkcs12.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_rc2 OBJECTS="test/buildtest_rc2.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rand} test/buildtest_rand.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rand} test/buildtest_rand.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc2} test/buildtest_rc2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc2} test/buildtest_rc2.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_rand test/buildtest_rand.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_rc2 test/buildtest_rc2.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_rc4 make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_ripemd /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_rc4 OBJECTS="test/buildtest_rc4.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ripemd OBJECTS="test/buildtest_ripemd.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc4} test/buildtest_rc4.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc4} test/buildtest_rc4.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ripemd} test/buildtest_ripemd.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ripemd} test/buildtest_ripemd.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_rsa /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_rsa OBJECTS="test/buildtest_rsa.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ripemd test/buildtest_ripemd.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_rc4 test/buildtest_rc4.o -L. -lssl -L. -lcrypto -ldl rm -f test/buildtest_safestack make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rsa} test/buildtest_rsa.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rsa} test/buildtest_rsa.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_safestack OBJECTS="test/buildtest_safestack.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_safestack} test/buildtest_safestack.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_safestack} test/buildtest_safestack.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_rsa test/buildtest_rsa.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_safestack test/buildtest_safestack.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_seed /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_seed OBJECTS="test/buildtest_seed.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_sha make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_seed} test/buildtest_seed.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_seed} test/buildtest_seed.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_sha OBJECTS="test/buildtest_sha.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_srp make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_sha} test/buildtest_sha.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_sha} test/buildtest_sha.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_srp OBJECTS="test/buildtest_srp.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_seed test/buildtest_seed.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srp} test/buildtest_srp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srp} test/buildtest_srp.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_sha test/buildtest_sha.o -L. -lssl -L. -lcrypto -ldl rm -f test/buildtest_srtp /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_srtp OBJECTS="test/buildtest_srtp.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_srp test/buildtest_srp.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srtp} test/buildtest_srtp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srtp} test/buildtest_srtp.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_srtp test/buildtest_srtp.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_ssl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_ssl2 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ssl OBJECTS="test/buildtest_ssl.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ssl2 OBJECTS="test/buildtest_ssl2.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_stack /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_stack OBJECTS="test/buildtest_stack.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl} test/buildtest_ssl.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl} test/buildtest_ssl.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl2} test/buildtest_ssl2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl2} test/buildtest_ssl2.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_stack} test/buildtest_stack.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_stack} test/buildtest_stack.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ssl test/buildtest_ssl.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_symhacks LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ssl2 test/buildtest_ssl2.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_stack test/buildtest_stack.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_symhacks OBJECTS="test/buildtest_symhacks.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_symhacks} test/buildtest_symhacks.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_symhacks} test/buildtest_symhacks.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_symhacks test/buildtest_symhacks.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_tls1 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_tls1 OBJECTS="test/buildtest_tls1.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_tls1} test/buildtest_tls1.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_tls1} test/buildtest_tls1.o ${LIBDEPS} ) rm -f test/buildtest_ts rm -f test/buildtest_txt_db /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ts OBJECTS="test/buildtest_ts.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_txt_db OBJECTS="test/buildtest_txt_db.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_tls1 test/buildtest_tls1.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ts} test/buildtest_ts.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ts} test/buildtest_ts.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_txt_db} test/buildtest_txt_db.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_txt_db} test/buildtest_txt_db.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_ui LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ts test/buildtest_ts.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ui OBJECTS="test/buildtest_ui.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_txt_db test/buildtest_txt_db.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ui} test/buildtest_ui.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ui} test/buildtest_ui.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ui test/buildtest_ui.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_whrlpool /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_whrlpool OBJECTS="test/buildtest_whrlpool.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_whrlpool} test/buildtest_whrlpool.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_whrlpool} test/buildtest_whrlpool.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_x509 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_x509 OBJECTS="test/buildtest_x509.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_whrlpool test/buildtest_whrlpool.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509} test/buildtest_x509.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509} test/buildtest_x509.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_x509_vfy /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_x509_vfy OBJECTS="test/buildtest_x509_vfy.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/buildtest_x509v3 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_x509v3 OBJECTS="test/buildtest_x509v3.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_x509 test/buildtest_x509.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509_vfy} test/buildtest_x509_vfy.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509_vfy} test/buildtest_x509_vfy.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509v3} test/buildtest_x509v3.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509v3} test/buildtest_x509v3.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_x509_vfy test/buildtest_x509_vfy.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_x509v3 test/buildtest_x509v3.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/casttest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/casttest OBJECTS="test/casttest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/casttest} test/casttest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/casttest} test/casttest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/casttest test/casttest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/cipherlist_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/cipherlist_test OBJECTS="test/cipherlist_test.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/clienthellotest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/clienthellotest OBJECTS="test/clienthellotest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/constant_time_test make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/cipherlist_test} test/cipherlist_test.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/cipherlist_test} test/cipherlist_test.o test/testutil.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/constant_time_test OBJECTS="test/constant_time_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/constant_time_test} test/constant_time_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/constant_time_test} test/constant_time_test.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/clienthellotest} test/clienthellotest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/clienthellotest} test/clienthellotest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/cipherlist_test test/cipherlist_test.o test/testutil.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/constant_time_test test/constant_time_test.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/clienthellotest test/clienthellotest.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/crltest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/crltest OBJECTS="test/crltest.o test/testutil.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/crltest} test/crltest.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/crltest} test/crltest.o test/testutil.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/ct_test LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/crltest test/crltest.o test/testutil.o -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ct_test OBJECTS="test/ct_test.o test/testutil.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ct_test} test/ct_test.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ct_test} test/ct_test.o test/testutil.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/ct_test test/ct_test.o test/testutil.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/d2i_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/d2i_test OBJECTS="test/d2i_test.o test/testutil.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/d2i_test} test/d2i_test.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/d2i_test} test/d2i_test.o test/testutil.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/d2i_test test/d2i_test.o test/testutil.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/danetest make[4]: Leaving directory '/<>/build_static' rm -f test/destest make[4]: Leaving directory '/<>/build_static' rm -f test/dhtest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/danetest OBJECTS="test/danetest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/destest OBJECTS="test/destest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/dhtest OBJECTS="test/dhtest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/danetest} test/danetest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/danetest} test/danetest.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/destest} test/destest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/destest} test/destest.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dhtest} test/dhtest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dhtest} test/dhtest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/danetest test/danetest.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/destest test/destest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/dhtest test/dhtest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/dsatest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/dsatest OBJECTS="test/dsatest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dsatest} test/dsatest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dsatest} test/dsatest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/dsatest test/dsatest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/dtlstest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/dtlstest OBJECTS="test/dtlstest.o test/ssltestlib.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/dtlsv1listentest make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dtlstest} test/dtlstest.o test/ssltestlib.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dtlstest} test/dtlstest.o test/ssltestlib.o test/testutil.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/dtlsv1listentest OBJECTS="test/dtlsv1listentest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dtlsv1listentest} test/dtlsv1listentest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dtlsv1listentest} test/dtlsv1listentest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/dtlstest test/dtlstest.o test/ssltestlib.o test/testutil.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/dtlsv1listentest test/dtlsv1listentest.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/ecdsatest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ecdsatest OBJECTS="test/ecdsatest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ecdsatest} test/ecdsatest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ecdsatest} test/ecdsatest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/ecdsatest test/ecdsatest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/ectest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ectest OBJECTS="test/ectest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ectest} test/ectest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ectest} test/ectest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/ectest test/ectest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/enginetest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/enginetest OBJECTS="test/enginetest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/enginetest} test/enginetest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/enginetest} test/enginetest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/enginetest test/enginetest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/evp_extra_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/evp_extra_test OBJECTS="test/evp_extra_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/evp_extra_test} test/evp_extra_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/evp_extra_test} test/evp_extra_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/evp_extra_test test/evp_extra_test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/evp_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/evp_test OBJECTS="test/evp_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/evp_test} test/evp_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/evp_test} test/evp_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/evp_test test/evp_test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/exdatatest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/exdatatest OBJECTS="test/exdatatest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/exdatatest} test/exdatatest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/exdatatest} test/exdatatest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/exdatatest test/exdatatest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/exptest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/exptest OBJECTS="test/exptest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/exptest} test/exptest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/exptest} test/exptest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/exptest test/exptest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/gmdifftest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/gmdifftest OBJECTS="test/gmdifftest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/gmdifftest} test/gmdifftest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/gmdifftest} test/gmdifftest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/gmdifftest test/gmdifftest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/heartbeat_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/heartbeat_test OBJECTS="test/heartbeat_test.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/heartbeat_test} test/heartbeat_test.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/heartbeat_test} test/heartbeat_test.o test/testutil.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/heartbeat_test test/heartbeat_test.o test/testutil.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/hmactest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/hmactest OBJECTS="test/hmactest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/hmactest} test/hmactest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/hmactest} test/hmactest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/hmactest test/hmactest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/ideatest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ideatest OBJECTS="test/ideatest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ideatest} test/ideatest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ideatest} test/ideatest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/ideatest test/ideatest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/igetest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/igetest OBJECTS="test/igetest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/igetest} test/igetest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/igetest} test/igetest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/igetest test/igetest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/md2test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/md2test OBJECTS="test/md2test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/md2test} test/md2test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/md2test} test/md2test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/md2test test/md2test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/md4test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/md4test OBJECTS="test/md4test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/md4test} test/md4test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/md4test} test/md4test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/md4test test/md4test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/md5test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/md5test OBJECTS="test/md5test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/md5test} test/md5test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/md5test} test/md5test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/md5test test/md5test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/mdc2test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/mdc2test OBJECTS="test/mdc2test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/mdc2test} test/mdc2test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/mdc2test} test/mdc2test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/mdc2test test/mdc2test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/memleaktest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/memleaktest OBJECTS="test/memleaktest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/memleaktest} test/memleaktest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/memleaktest} test/memleaktest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/memleaktest test/memleaktest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/p5_crpt2_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/p5_crpt2_test OBJECTS="test/p5_crpt2_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/p5_crpt2_test} test/p5_crpt2_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/p5_crpt2_test} test/p5_crpt2_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/p5_crpt2_test test/p5_crpt2_test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/packettest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/packettest OBJECTS="test/packettest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/packettest} test/packettest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/packettest} test/packettest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/packettest test/packettest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/pbelutest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/pbelutest OBJECTS="test/pbelutest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/pbelutest} test/pbelutest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/pbelutest} test/pbelutest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/pbelutest test/pbelutest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/randtest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/randtest OBJECTS="test/randtest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/randtest} test/randtest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/randtest} test/randtest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/randtest test/randtest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/rc2test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/rc2test OBJECTS="test/rc2test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rc2test} test/rc2test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rc2test} test/rc2test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/rc2test test/rc2test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/rc4test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/rc4test OBJECTS="test/rc4test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rc4test} test/rc4test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rc4test} test/rc4test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/rc4test test/rc4test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/rc5test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/rc5test OBJECTS="test/rc5test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rc5test} test/rc5test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rc5test} test/rc5test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/rc5test test/rc5test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/rmdtest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/rmdtest OBJECTS="test/rmdtest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/rsa_test make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rmdtest} test/rmdtest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rmdtest} test/rmdtest.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/rsa_test OBJECTS="test/rsa_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rsa_test} test/rsa_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rsa_test} test/rsa_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/rmdtest test/rmdtest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/sanitytest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sanitytest OBJECTS="test/sanitytest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/rsa_test test/rsa_test.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sanitytest} test/sanitytest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sanitytest} test/sanitytest.o ${LIBDEPS} ) make[4]: Leaving directory '/<>/build_static' rm -f test/secmemtest LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/sanitytest test/sanitytest.o -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/secmemtest OBJECTS="test/secmemtest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/secmemtest} test/secmemtest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/secmemtest} test/secmemtest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/secmemtest test/secmemtest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/sha1test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sha1test OBJECTS="test/sha1test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/sha256t make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sha1test} test/sha1test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sha1test} test/sha1test.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sha256t OBJECTS="test/sha256t.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sha256t} test/sha256t.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sha256t} test/sha256t.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/sha1test test/sha1test.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/sha256t test/sha256t.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/sha512t make[4]: Leaving directory '/<>/build_static' rm -f test/srptest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sha512t OBJECTS="test/sha512t.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/srptest OBJECTS="test/srptest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sha512t} test/sha512t.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sha512t} test/sha512t.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/srptest} test/srptest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/srptest} test/srptest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/sha512t test/sha512t.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/srptest test/srptest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/ssl_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ssl_test OBJECTS="test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ssl_test} test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ssl_test} test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o test/testutil.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/ssl_test test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o test/testutil.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/ssl_test_ctx_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ssl_test_ctx_test OBJECTS="test/ssl_test_ctx.o test/ssl_test_ctx_test.o test/testutil.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ssl_test_ctx_test} test/ssl_test_ctx.o test/ssl_test_ctx_test.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ssl_test_ctx_test} test/ssl_test_ctx.o test/ssl_test_ctx_test.o test/testutil.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/ssl_test_ctx_test test/ssl_test_ctx.o test/ssl_test_ctx_test.o test/testutil.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/sslapitest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sslapitest OBJECTS="test/sslapitest.o test/ssltestlib.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sslapitest} test/sslapitest.o test/ssltestlib.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sslapitest} test/sslapitest.o test/ssltestlib.o test/testutil.o ${LIBDEPS} ) rm -f test/sslcorrupttest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sslcorrupttest OBJECTS="test/sslcorrupttest.o test/ssltestlib.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sslcorrupttest} test/sslcorrupttest.o test/ssltestlib.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sslcorrupttest} test/sslcorrupttest.o test/ssltestlib.o test/testutil.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/sslapitest test/sslapitest.o test/ssltestlib.o test/testutil.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/sslcorrupttest test/sslcorrupttest.o test/ssltestlib.o test/testutil.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/ssltest_old /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ssltest_old OBJECTS="test/ssltest_old.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Leaving directory '/<>/build_static' rm -f test/threadstest make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ssltest_old} test/ssltest_old.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ssltest_old} test/ssltest_old.o ${LIBDEPS} ) /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/threadstest OBJECTS="test/threadstest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/threadstest} test/threadstest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/threadstest} test/threadstest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/ssltest_old test/ssltest_old.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/threadstest test/threadstest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/v3ext /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/v3ext OBJECTS="test/v3ext.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/v3ext test/v3ext.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' rm -f test/v3nametest rm -f test/verify_extra_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/v3nametest OBJECTS="test/v3nametest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/verify_extra_test OBJECTS="test/verify_extra_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS} ) make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/v3nametest test/v3nametest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/verify_extra_test test/verify_extra_test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' rm -f test/wp_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/wp_test OBJECTS="test/wp_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS} ) rm -f test/x509aux /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app. make[4]: Entering directory '/<>/build_static' ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/wp_test test/wp_test.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/x509aux test/x509aux.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' make[4]: Leaving directory '/<>/build_static' make[3]: Leaving directory '/<>/build_static' make[2]: Leaving directory '/<>/build_static' test -z "" || for opt in ; \ do \ set -xe; \ /usr/bin/make -C build_$opt all; \ done ln -sf apps/openssl.pod crypto/crypto.pod ssl/ssl.pod doc/ /usr/bin/make -C build_shared all make[2]: Entering directory '/<>/build_shared' /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../include/openssl/opensslconf.h.in > include/openssl/opensslconf.h /usr/bin/make depend && /usr/bin/make _all make[3]: Entering directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[3]: Entering directory '/<>/build_shared' ( trap "rm -f crypto/aes/aes-s390x.s.*" INT 0; \ CC="gcc" /usr/bin/perl ../crypto/aes/asm/aes-s390x.pl 64 crypto/aes/aes-s390x.s.S; \ gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -E crypto/aes/aes-s390x.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/aes-s390x.s.i && \ mv -f crypto/aes/aes-s390x.s.i crypto/aes/aes-s390x.s ) gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o ../crypto/aes/aes_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o ../crypto/aes/aes_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o ../crypto/aes/aes_ige.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o ../crypto/aes/aes_misc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o ../crypto/aes/aes_ofb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o ../crypto/aes/aes_wrap.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o ../crypto/asn1/a_bitstr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o ../crypto/asn1/a_digest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o ../crypto/asn1/a_dup.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o ../crypto/asn1/a_gentm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o ../crypto/asn1/a_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o ../crypto/asn1/a_mbstr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o ../crypto/asn1/a_object.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o ../crypto/asn1/a_octet.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o ../crypto/asn1/a_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o ../crypto/asn1/a_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o ../crypto/asn1/a_strex.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o ../crypto/asn1/a_strnid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o ../crypto/asn1/a_time.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o ../crypto/asn1/a_type.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o ../crypto/asn1/a_utctm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o ../crypto/asn1/a_utf8.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o ../crypto/asn1/a_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o ../crypto/asn1/ameth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o ../crypto/asn1/asn1_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o ../crypto/asn1/asn1_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o ../crypto/asn1/asn1_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o ../crypto/asn1/asn1_par.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o ../crypto/asn1/asn_mime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o ../crypto/asn1/asn_moid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o ../crypto/asn1/asn_mstbl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o ../crypto/asn1/asn_pack.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o ../crypto/asn1/bio_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o ../crypto/asn1/bio_ndef.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o ../crypto/asn1/d2i_pr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o ../crypto/asn1/d2i_pu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o ../crypto/asn1/evp_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o ../crypto/asn1/f_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o ../crypto/asn1/f_string.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o ../crypto/asn1/i2d_pr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o ../crypto/asn1/i2d_pu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o ../crypto/asn1/n_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o ../crypto/asn1/nsseq.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o ../crypto/asn1/p5_pbe.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o ../crypto/asn1/p5_pbev2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o ../crypto/asn1/p5_scrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o ../crypto/asn1/p8_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o ../crypto/asn1/t_bitst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o ../crypto/asn1/t_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o ../crypto/asn1/t_spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o ../crypto/asn1/tasn_dec.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o ../crypto/asn1/tasn_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o ../crypto/asn1/tasn_fre.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o ../crypto/asn1/tasn_new.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o ../crypto/asn1/tasn_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o ../crypto/asn1/tasn_scn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o ../crypto/asn1/tasn_typ.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o ../crypto/asn1/tasn_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o ../crypto/asn1/x_algor.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o ../crypto/asn1/x_bignum.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o ../crypto/asn1/x_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o ../crypto/asn1/x_int64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o ../crypto/asn1/x_long.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o ../crypto/asn1/x_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o ../crypto/asn1/x_sig.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o ../crypto/asn1/x_spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o ../crypto/asn1/x_val.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o ../crypto/async/arch/async_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_posix.d.tmp -MT crypto/async/arch/async_posix.o -c -o crypto/async/arch/async_posix.o ../crypto/async/arch/async_posix.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_win.d.tmp -MT crypto/async/arch/async_win.o -c -o crypto/async/arch/async_win.o ../crypto/async/arch/async_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async.d.tmp -MT crypto/async/async.o -c -o crypto/async/async.o ../crypto/async/async.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async_err.d.tmp -MT crypto/async/async_err.o -c -o crypto/async/async_err.o ../crypto/async/async_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async_wait.d.tmp -MT crypto/async/async_wait.o -c -o crypto/async/async_wait.o ../crypto/async/async_wait.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_cfb64.d.tmp -MT crypto/bf/bf_cfb64.o -c -o crypto/bf/bf_cfb64.o ../crypto/bf/bf_cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_ecb.d.tmp -MT crypto/bf/bf_ecb.o -c -o crypto/bf/bf_ecb.o ../crypto/bf/bf_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_enc.d.tmp -MT crypto/bf/bf_enc.o -c -o crypto/bf/bf_enc.o ../crypto/bf/bf_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_ofb64.d.tmp -MT crypto/bf/bf_ofb64.o -c -o crypto/bf/bf_ofb64.o ../crypto/bf/bf_ofb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_skey.d.tmp -MT crypto/bf/bf_skey.o -c -o crypto/bf/bf_skey.o ../crypto/bf/bf_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_addr.d.tmp -MT crypto/bio/b_addr.o -c -o crypto/bio/b_addr.o ../crypto/bio/b_addr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_dump.d.tmp -MT crypto/bio/b_dump.o -c -o crypto/bio/b_dump.o ../crypto/bio/b_dump.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_print.d.tmp -MT crypto/bio/b_print.o -c -o crypto/bio/b_print.o ../crypto/bio/b_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_sock.d.tmp -MT crypto/bio/b_sock.o -c -o crypto/bio/b_sock.o ../crypto/bio/b_sock.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_sock2.d.tmp -MT crypto/bio/b_sock2.o -c -o crypto/bio/b_sock2.o ../crypto/bio/b_sock2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_buff.d.tmp -MT crypto/bio/bf_buff.o -c -o crypto/bio/bf_buff.o ../crypto/bio/bf_buff.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_lbuf.d.tmp -MT crypto/bio/bf_lbuf.o -c -o crypto/bio/bf_lbuf.o ../crypto/bio/bf_lbuf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_nbio.d.tmp -MT crypto/bio/bf_nbio.o -c -o crypto/bio/bf_nbio.o ../crypto/bio/bf_nbio.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_null.d.tmp -MT crypto/bio/bf_null.o -c -o crypto/bio/bf_null.o ../crypto/bio/bf_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_cb.d.tmp -MT crypto/bio/bio_cb.o -c -o crypto/bio/bio_cb.o ../crypto/bio/bio_cb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_err.d.tmp -MT crypto/bio/bio_err.o -c -o crypto/bio/bio_err.o ../crypto/bio/bio_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_lib.d.tmp -MT crypto/bio/bio_lib.o -c -o crypto/bio/bio_lib.o ../crypto/bio/bio_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_meth.d.tmp -MT crypto/bio/bio_meth.o -c -o crypto/bio/bio_meth.o ../crypto/bio/bio_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_acpt.d.tmp -MT crypto/bio/bss_acpt.o -c -o crypto/bio/bss_acpt.o ../crypto/bio/bss_acpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_bio.d.tmp -MT crypto/bio/bss_bio.o -c -o crypto/bio/bss_bio.o ../crypto/bio/bss_bio.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_conn.d.tmp -MT crypto/bio/bss_conn.o -c -o crypto/bio/bss_conn.o ../crypto/bio/bss_conn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_dgram.d.tmp -MT crypto/bio/bss_dgram.o -c -o crypto/bio/bss_dgram.o ../crypto/bio/bss_dgram.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_fd.d.tmp -MT crypto/bio/bss_fd.o -c -o crypto/bio/bss_fd.o ../crypto/bio/bss_fd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_file.d.tmp -MT crypto/bio/bss_file.o -c -o crypto/bio/bss_file.o ../crypto/bio/bss_file.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_log.d.tmp -MT crypto/bio/bss_log.o -c -o crypto/bio/bss_log.o ../crypto/bio/bss_log.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_mem.d.tmp -MT crypto/bio/bss_mem.o -c -o crypto/bio/bss_mem.o ../crypto/bio/bss_mem.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_null.d.tmp -MT crypto/bio/bss_null.o -c -o crypto/bio/bss_null.o ../crypto/bio/bss_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_sock.d.tmp -MT crypto/bio/bss_sock.o -c -o crypto/bio/bss_sock.o ../crypto/bio/bss_sock.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/blake2b.d.tmp -MT crypto/blake2/blake2b.o -c -o crypto/blake2/blake2b.o ../crypto/blake2/blake2b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/blake2s.d.tmp -MT crypto/blake2/blake2s.o -c -o crypto/blake2/blake2s.o ../crypto/blake2/blake2s.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/m_blake2b.d.tmp -MT crypto/blake2/m_blake2b.o -c -o crypto/blake2/m_blake2b.o ../crypto/blake2/m_blake2b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/m_blake2s.d.tmp -MT crypto/blake2/m_blake2s.o -c -o crypto/blake2/m_blake2s.o ../crypto/blake2/m_blake2s.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/asm/s390x.d.tmp -MT crypto/bn/asm/s390x.o -c -o crypto/bn/asm/s390x.o ../crypto/bn/asm/s390x.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_add.d.tmp -MT crypto/bn/bn_add.o -c -o crypto/bn/bn_add.o ../crypto/bn/bn_add.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_blind.d.tmp -MT crypto/bn/bn_blind.o -c -o crypto/bn/bn_blind.o ../crypto/bn/bn_blind.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_const.d.tmp -MT crypto/bn/bn_const.o -c -o crypto/bn/bn_const.o ../crypto/bn/bn_const.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_ctx.d.tmp -MT crypto/bn/bn_ctx.o -c -o crypto/bn/bn_ctx.o ../crypto/bn/bn_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_depr.d.tmp -MT crypto/bn/bn_depr.o -c -o crypto/bn/bn_depr.o ../crypto/bn/bn_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_dh.d.tmp -MT crypto/bn/bn_dh.o -c -o crypto/bn/bn_dh.o ../crypto/bn/bn_dh.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_div.d.tmp -MT crypto/bn/bn_div.o -c -o crypto/bn/bn_div.o ../crypto/bn/bn_div.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_err.d.tmp -MT crypto/bn/bn_err.o -c -o crypto/bn/bn_err.o ../crypto/bn/bn_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_exp.d.tmp -MT crypto/bn/bn_exp.o -c -o crypto/bn/bn_exp.o ../crypto/bn/bn_exp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_exp2.d.tmp -MT crypto/bn/bn_exp2.o -c -o crypto/bn/bn_exp2.o ../crypto/bn/bn_exp2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_gcd.d.tmp -MT crypto/bn/bn_gcd.o -c -o crypto/bn/bn_gcd.o ../crypto/bn/bn_gcd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_gf2m.d.tmp -MT crypto/bn/bn_gf2m.o -c -o crypto/bn/bn_gf2m.o ../crypto/bn/bn_gf2m.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_intern.d.tmp -MT crypto/bn/bn_intern.o -c -o crypto/bn/bn_intern.o ../crypto/bn/bn_intern.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_kron.d.tmp -MT crypto/bn/bn_kron.o -c -o crypto/bn/bn_kron.o ../crypto/bn/bn_kron.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_lib.d.tmp -MT crypto/bn/bn_lib.o -c -o crypto/bn/bn_lib.o ../crypto/bn/bn_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mod.d.tmp -MT crypto/bn/bn_mod.o -c -o crypto/bn/bn_mod.o ../crypto/bn/bn_mod.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mont.d.tmp -MT crypto/bn/bn_mont.o -c -o crypto/bn/bn_mont.o ../crypto/bn/bn_mont.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mpi.d.tmp -MT crypto/bn/bn_mpi.o -c -o crypto/bn/bn_mpi.o ../crypto/bn/bn_mpi.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mul.d.tmp -MT crypto/bn/bn_mul.o -c -o crypto/bn/bn_mul.o ../crypto/bn/bn_mul.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_nist.d.tmp -MT crypto/bn/bn_nist.o -c -o crypto/bn/bn_nist.o ../crypto/bn/bn_nist.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_prime.d.tmp -MT crypto/bn/bn_prime.o -c -o crypto/bn/bn_prime.o ../crypto/bn/bn_prime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_print.d.tmp -MT crypto/bn/bn_print.o -c -o crypto/bn/bn_print.o ../crypto/bn/bn_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_rand.d.tmp -MT crypto/bn/bn_rand.o -c -o crypto/bn/bn_rand.o ../crypto/bn/bn_rand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_recp.d.tmp -MT crypto/bn/bn_recp.o -c -o crypto/bn/bn_recp.o ../crypto/bn/bn_recp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_shift.d.tmp -MT crypto/bn/bn_shift.o -c -o crypto/bn/bn_shift.o ../crypto/bn/bn_shift.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_sqr.d.tmp -MT crypto/bn/bn_sqr.o -c -o crypto/bn/bn_sqr.o ../crypto/bn/bn_sqr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_sqrt.d.tmp -MT crypto/bn/bn_sqrt.o -c -o crypto/bn/bn_sqrt.o ../crypto/bn/bn_sqrt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_srp.d.tmp -MT crypto/bn/bn_srp.o -c -o crypto/bn/bn_srp.o ../crypto/bn/bn_srp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_word.d.tmp -MT crypto/bn/bn_word.o -c -o crypto/bn/bn_word.o ../crypto/bn/bn_word.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_x931p.d.tmp -MT crypto/bn/bn_x931p.o -c -o crypto/bn/bn_x931p.o ../crypto/bn/bn_x931p.c CC="gcc" /usr/bin/perl ../crypto/bn/asm/s390x-gf2m.pl 64 crypto/bn/s390x-gf2m.s ( trap "rm -f crypto/bn/s390x-mont.s.*" INT 0; \ CC="gcc" /usr/bin/perl ../crypto/bn/asm/s390x-mont.pl 64 crypto/bn/s390x-mont.s.S; \ gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -E crypto/bn/s390x-mont.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/bn/s390x-mont.s.i && \ mv -f crypto/bn/s390x-mont.s.i crypto/bn/s390x-mont.s ) gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/buffer/buf_err.d.tmp -MT crypto/buffer/buf_err.o -c -o crypto/buffer/buf_err.o ../crypto/buffer/buf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/buffer/buffer.d.tmp -MT crypto/buffer/buffer.o -c -o crypto/buffer/buffer.o ../crypto/buffer/buffer.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/camellia.d.tmp -MT crypto/camellia/camellia.o -c -o crypto/camellia/camellia.o ../crypto/camellia/camellia.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_cbc.d.tmp -MT crypto/camellia/cmll_cbc.o -c -o crypto/camellia/cmll_cbc.o ../crypto/camellia/cmll_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_cfb.d.tmp -MT crypto/camellia/cmll_cfb.o -c -o crypto/camellia/cmll_cfb.o ../crypto/camellia/cmll_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ctr.d.tmp -MT crypto/camellia/cmll_ctr.o -c -o crypto/camellia/cmll_ctr.o ../crypto/camellia/cmll_ctr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ecb.d.tmp -MT crypto/camellia/cmll_ecb.o -c -o crypto/camellia/cmll_ecb.o ../crypto/camellia/cmll_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_misc.d.tmp -MT crypto/camellia/cmll_misc.o -c -o crypto/camellia/cmll_misc.o ../crypto/camellia/cmll_misc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ofb.d.tmp -MT crypto/camellia/cmll_ofb.o -c -o crypto/camellia/cmll_ofb.o ../crypto/camellia/cmll_ofb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_cfb64.d.tmp -MT crypto/cast/c_cfb64.o -c -o crypto/cast/c_cfb64.o ../crypto/cast/c_cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_ecb.d.tmp -MT crypto/cast/c_ecb.o -c -o crypto/cast/c_ecb.o ../crypto/cast/c_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_enc.d.tmp -MT crypto/cast/c_enc.o -c -o crypto/cast/c_enc.o ../crypto/cast/c_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_ofb64.d.tmp -MT crypto/cast/c_ofb64.o -c -o crypto/cast/c_ofb64.o ../crypto/cast/c_ofb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_skey.d.tmp -MT crypto/cast/c_skey.o -c -o crypto/cast/c_skey.o ../crypto/cast/c_skey.c CC="gcc" /usr/bin/perl ../crypto/chacha/asm/chacha-s390x.pl 64 crypto/chacha/chacha-s390x.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cm_ameth.d.tmp -MT crypto/cmac/cm_ameth.o -c -o crypto/cmac/cm_ameth.o ../crypto/cmac/cm_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cm_pmeth.d.tmp -MT crypto/cmac/cm_pmeth.o -c -o crypto/cmac/cm_pmeth.o ../crypto/cmac/cm_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cmac.d.tmp -MT crypto/cmac/cmac.o -c -o crypto/cmac/cmac.o ../crypto/cmac/cmac.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_asn1.d.tmp -MT crypto/cms/cms_asn1.o -c -o crypto/cms/cms_asn1.o ../crypto/cms/cms_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_att.d.tmp -MT crypto/cms/cms_att.o -c -o crypto/cms/cms_att.o ../crypto/cms/cms_att.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_cd.d.tmp -MT crypto/cms/cms_cd.o -c -o crypto/cms/cms_cd.o ../crypto/cms/cms_cd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_dd.d.tmp -MT crypto/cms/cms_dd.o -c -o crypto/cms/cms_dd.o ../crypto/cms/cms_dd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_enc.d.tmp -MT crypto/cms/cms_enc.o -c -o crypto/cms/cms_enc.o ../crypto/cms/cms_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_env.d.tmp -MT crypto/cms/cms_env.o -c -o crypto/cms/cms_env.o ../crypto/cms/cms_env.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_err.d.tmp -MT crypto/cms/cms_err.o -c -o crypto/cms/cms_err.o ../crypto/cms/cms_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_ess.d.tmp -MT crypto/cms/cms_ess.o -c -o crypto/cms/cms_ess.o ../crypto/cms/cms_ess.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_io.d.tmp -MT crypto/cms/cms_io.o -c -o crypto/cms/cms_io.o ../crypto/cms/cms_io.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_kari.d.tmp -MT crypto/cms/cms_kari.o -c -o crypto/cms/cms_kari.o ../crypto/cms/cms_kari.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_lib.d.tmp -MT crypto/cms/cms_lib.o -c -o crypto/cms/cms_lib.o ../crypto/cms/cms_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_pwri.d.tmp -MT crypto/cms/cms_pwri.o -c -o crypto/cms/cms_pwri.o ../crypto/cms/cms_pwri.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_sd.d.tmp -MT crypto/cms/cms_sd.o -c -o crypto/cms/cms_sd.o ../crypto/cms/cms_sd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_smime.d.tmp -MT crypto/cms/cms_smime.o -c -o crypto/cms/cms_smime.o ../crypto/cms/cms_smime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/c_zlib.d.tmp -MT crypto/comp/c_zlib.o -c -o crypto/comp/c_zlib.o ../crypto/comp/c_zlib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/comp_err.d.tmp -MT crypto/comp/comp_err.o -c -o crypto/comp/comp_err.o ../crypto/comp/comp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/comp_lib.d.tmp -MT crypto/comp/comp_lib.o -c -o crypto/comp/comp_lib.o ../crypto/comp/comp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_api.d.tmp -MT crypto/conf/conf_api.o -c -o crypto/conf/conf_api.o ../crypto/conf/conf_api.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_def.d.tmp -MT crypto/conf/conf_def.o -c -o crypto/conf/conf_def.o ../crypto/conf/conf_def.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_err.d.tmp -MT crypto/conf/conf_err.o -c -o crypto/conf/conf_err.o ../crypto/conf/conf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_lib.d.tmp -MT crypto/conf/conf_lib.o -c -o crypto/conf/conf_lib.o ../crypto/conf/conf_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_mall.d.tmp -MT crypto/conf/conf_mall.o -c -o crypto/conf/conf_mall.o ../crypto/conf/conf_mall.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_mod.d.tmp -MT crypto/conf/conf_mod.o -c -o crypto/conf/conf_mod.o ../crypto/conf/conf_mod.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_sap.d.tmp -MT crypto/conf/conf_sap.o -c -o crypto/conf/conf_sap.o ../crypto/conf/conf_sap.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cpt_err.d.tmp -MT crypto/cpt_err.o -c -o crypto/cpt_err.o ../crypto/cpt_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cryptlib.d.tmp -MT crypto/cryptlib.o -c -o crypto/cryptlib.o ../crypto/cryptlib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_b64.d.tmp -MT crypto/ct/ct_b64.o -c -o crypto/ct/ct_b64.o ../crypto/ct/ct_b64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_err.d.tmp -MT crypto/ct/ct_err.o -c -o crypto/ct/ct_err.o ../crypto/ct/ct_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_log.d.tmp -MT crypto/ct/ct_log.o -c -o crypto/ct/ct_log.o ../crypto/ct/ct_log.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_oct.d.tmp -MT crypto/ct/ct_oct.o -c -o crypto/ct/ct_oct.o ../crypto/ct/ct_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_policy.d.tmp -MT crypto/ct/ct_policy.o -c -o crypto/ct/ct_policy.o ../crypto/ct/ct_policy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_prn.d.tmp -MT crypto/ct/ct_prn.o -c -o crypto/ct/ct_prn.o ../crypto/ct/ct_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_sct.d.tmp -MT crypto/ct/ct_sct.o -c -o crypto/ct/ct_sct.o ../crypto/ct/ct_sct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_sct_ctx.d.tmp -MT crypto/ct/ct_sct_ctx.o -c -o crypto/ct/ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_vfy.d.tmp -MT crypto/ct/ct_vfy.o -c -o crypto/ct/ct_vfy.o ../crypto/ct/ct_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_x509v3.d.tmp -MT crypto/ct/ct_x509v3.o -c -o crypto/ct/ct_x509v3.o ../crypto/ct/ct_x509v3.c /usr/bin/perl ../util/mkbuildinf.pl "gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR=\"\\\"/usr/lib/ssl\\\"\" -DENGINESDIR=\"\\\"/usr/lib/s390x-linux-gnu/engines-1.1\\\"\" " "debian-s390x" > crypto/buildinf.h gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cbc_cksm.d.tmp -MT crypto/des/cbc_cksm.o -c -o crypto/des/cbc_cksm.o ../crypto/des/cbc_cksm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cbc_enc.d.tmp -MT crypto/des/cbc_enc.o -c -o crypto/des/cbc_enc.o ../crypto/des/cbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb64ede.d.tmp -MT crypto/des/cfb64ede.o -c -o crypto/des/cfb64ede.o ../crypto/des/cfb64ede.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb64enc.d.tmp -MT crypto/des/cfb64enc.o -c -o crypto/des/cfb64enc.o ../crypto/des/cfb64enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb_enc.d.tmp -MT crypto/des/cfb_enc.o -c -o crypto/des/cfb_enc.o ../crypto/des/cfb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/des_enc.d.tmp -MT crypto/des/des_enc.o -c -o crypto/des/des_enc.o ../crypto/des/des_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ecb3_enc.d.tmp -MT crypto/des/ecb3_enc.o -c -o crypto/des/ecb3_enc.o ../crypto/des/ecb3_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ecb_enc.d.tmp -MT crypto/des/ecb_enc.o -c -o crypto/des/ecb_enc.o ../crypto/des/ecb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/fcrypt.d.tmp -MT crypto/des/fcrypt.o -c -o crypto/des/fcrypt.o ../crypto/des/fcrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/fcrypt_b.d.tmp -MT crypto/des/fcrypt_b.o -c -o crypto/des/fcrypt_b.o ../crypto/des/fcrypt_b.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb64ede.d.tmp -MT crypto/des/ofb64ede.o -c -o crypto/des/ofb64ede.o ../crypto/des/ofb64ede.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb64enc.d.tmp -MT crypto/des/ofb64enc.o -c -o crypto/des/ofb64enc.o ../crypto/des/ofb64enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb_enc.d.tmp -MT crypto/des/ofb_enc.o -c -o crypto/des/ofb_enc.o ../crypto/des/ofb_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/pcbc_enc.d.tmp -MT crypto/des/pcbc_enc.o -c -o crypto/des/pcbc_enc.o ../crypto/des/pcbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/qud_cksm.d.tmp -MT crypto/des/qud_cksm.o -c -o crypto/des/qud_cksm.o ../crypto/des/qud_cksm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/rand_key.d.tmp -MT crypto/des/rand_key.o -c -o crypto/des/rand_key.o ../crypto/des/rand_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/rpc_enc.d.tmp -MT crypto/des/rpc_enc.o -c -o crypto/des/rpc_enc.o ../crypto/des/rpc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/set_key.d.tmp -MT crypto/des/set_key.o -c -o crypto/des/set_key.o ../crypto/des/set_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/str2key.d.tmp -MT crypto/des/str2key.o -c -o crypto/des/str2key.o ../crypto/des/str2key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/xcbc_enc.d.tmp -MT crypto/des/xcbc_enc.o -c -o crypto/des/xcbc_enc.o ../crypto/des/xcbc_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_ameth.d.tmp -MT crypto/dh/dh_ameth.o -c -o crypto/dh/dh_ameth.o ../crypto/dh/dh_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_asn1.d.tmp -MT crypto/dh/dh_asn1.o -c -o crypto/dh/dh_asn1.o ../crypto/dh/dh_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_check.d.tmp -MT crypto/dh/dh_check.o -c -o crypto/dh/dh_check.o ../crypto/dh/dh_check.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_depr.d.tmp -MT crypto/dh/dh_depr.o -c -o crypto/dh/dh_depr.o ../crypto/dh/dh_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_err.d.tmp -MT crypto/dh/dh_err.o -c -o crypto/dh/dh_err.o ../crypto/dh/dh_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_gen.d.tmp -MT crypto/dh/dh_gen.o -c -o crypto/dh/dh_gen.o ../crypto/dh/dh_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_kdf.d.tmp -MT crypto/dh/dh_kdf.o -c -o crypto/dh/dh_kdf.o ../crypto/dh/dh_kdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_key.d.tmp -MT crypto/dh/dh_key.o -c -o crypto/dh/dh_key.o ../crypto/dh/dh_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_lib.d.tmp -MT crypto/dh/dh_lib.o -c -o crypto/dh/dh_lib.o ../crypto/dh/dh_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_meth.d.tmp -MT crypto/dh/dh_meth.o -c -o crypto/dh/dh_meth.o ../crypto/dh/dh_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_pmeth.d.tmp -MT crypto/dh/dh_pmeth.o -c -o crypto/dh/dh_pmeth.o ../crypto/dh/dh_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_prn.d.tmp -MT crypto/dh/dh_prn.o -c -o crypto/dh/dh_prn.o ../crypto/dh/dh_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_rfc5114.d.tmp -MT crypto/dh/dh_rfc5114.o -c -o crypto/dh/dh_rfc5114.o ../crypto/dh/dh_rfc5114.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_ameth.d.tmp -MT crypto/dsa/dsa_ameth.o -c -o crypto/dsa/dsa_ameth.o ../crypto/dsa/dsa_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_asn1.d.tmp -MT crypto/dsa/dsa_asn1.o -c -o crypto/dsa/dsa_asn1.o ../crypto/dsa/dsa_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_depr.d.tmp -MT crypto/dsa/dsa_depr.o -c -o crypto/dsa/dsa_depr.o ../crypto/dsa/dsa_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_err.d.tmp -MT crypto/dsa/dsa_err.o -c -o crypto/dsa/dsa_err.o ../crypto/dsa/dsa_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_gen.d.tmp -MT crypto/dsa/dsa_gen.o -c -o crypto/dsa/dsa_gen.o ../crypto/dsa/dsa_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_key.d.tmp -MT crypto/dsa/dsa_key.o -c -o crypto/dsa/dsa_key.o ../crypto/dsa/dsa_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_lib.d.tmp -MT crypto/dsa/dsa_lib.o -c -o crypto/dsa/dsa_lib.o ../crypto/dsa/dsa_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_meth.d.tmp -MT crypto/dsa/dsa_meth.o -c -o crypto/dsa/dsa_meth.o ../crypto/dsa/dsa_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_ossl.d.tmp -MT crypto/dsa/dsa_ossl.o -c -o crypto/dsa/dsa_ossl.o ../crypto/dsa/dsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_pmeth.d.tmp -MT crypto/dsa/dsa_pmeth.o -c -o crypto/dsa/dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_prn.d.tmp -MT crypto/dsa/dsa_prn.o -c -o crypto/dsa/dsa_prn.o ../crypto/dsa/dsa_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_sign.d.tmp -MT crypto/dsa/dsa_sign.o -c -o crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_vrf.d.tmp -MT crypto/dsa/dsa_vrf.o -c -o crypto/dsa/dsa_vrf.o ../crypto/dsa/dsa_vrf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_dl.d.tmp -MT crypto/dso/dso_dl.o -c -o crypto/dso/dso_dl.o ../crypto/dso/dso_dl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_dlfcn.d.tmp -MT crypto/dso/dso_dlfcn.o -c -o crypto/dso/dso_dlfcn.o ../crypto/dso/dso_dlfcn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_err.d.tmp -MT crypto/dso/dso_err.o -c -o crypto/dso/dso_err.o ../crypto/dso/dso_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_lib.d.tmp -MT crypto/dso/dso_lib.o -c -o crypto/dso/dso_lib.o ../crypto/dso/dso_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_openssl.d.tmp -MT crypto/dso/dso_openssl.o -c -o crypto/dso/dso_openssl.o ../crypto/dso/dso_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_vms.d.tmp -MT crypto/dso/dso_vms.o -c -o crypto/dso/dso_vms.o ../crypto/dso/dso_vms.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_win32.d.tmp -MT crypto/dso/dso_win32.o -c -o crypto/dso/dso_win32.o ../crypto/dso/dso_win32.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ebcdic.d.tmp -MT crypto/ebcdic.o -c -o crypto/ebcdic.o ../crypto/ebcdic.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/curve25519.d.tmp -MT crypto/ec/curve25519.o -c -o crypto/ec/curve25519.o ../crypto/ec/curve25519.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_mult.d.tmp -MT crypto/ec/ec2_mult.o -c -o crypto/ec/ec2_mult.o ../crypto/ec/ec2_mult.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_oct.d.tmp -MT crypto/ec/ec2_oct.o -c -o crypto/ec/ec2_oct.o ../crypto/ec/ec2_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_smpl.d.tmp -MT crypto/ec/ec2_smpl.o -c -o crypto/ec/ec2_smpl.o ../crypto/ec/ec2_smpl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_ameth.d.tmp -MT crypto/ec/ec_ameth.o -c -o crypto/ec/ec_ameth.o ../crypto/ec/ec_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_asn1.d.tmp -MT crypto/ec/ec_asn1.o -c -o crypto/ec/ec_asn1.o ../crypto/ec/ec_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_check.d.tmp -MT crypto/ec/ec_check.o -c -o crypto/ec/ec_check.o ../crypto/ec/ec_check.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_curve.d.tmp -MT crypto/ec/ec_curve.o -c -o crypto/ec/ec_curve.o ../crypto/ec/ec_curve.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_cvt.d.tmp -MT crypto/ec/ec_cvt.o -c -o crypto/ec/ec_cvt.o ../crypto/ec/ec_cvt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_err.d.tmp -MT crypto/ec/ec_err.o -c -o crypto/ec/ec_err.o ../crypto/ec/ec_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_key.d.tmp -MT crypto/ec/ec_key.o -c -o crypto/ec/ec_key.o ../crypto/ec/ec_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_kmeth.d.tmp -MT crypto/ec/ec_kmeth.o -c -o crypto/ec/ec_kmeth.o ../crypto/ec/ec_kmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_lib.d.tmp -MT crypto/ec/ec_lib.o -c -o crypto/ec/ec_lib.o ../crypto/ec/ec_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_mult.d.tmp -MT crypto/ec/ec_mult.o -c -o crypto/ec/ec_mult.o ../crypto/ec/ec_mult.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_oct.d.tmp -MT crypto/ec/ec_oct.o -c -o crypto/ec/ec_oct.o ../crypto/ec/ec_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_pmeth.d.tmp -MT crypto/ec/ec_pmeth.o -c -o crypto/ec/ec_pmeth.o ../crypto/ec/ec_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_print.d.tmp -MT crypto/ec/ec_print.o -c -o crypto/ec/ec_print.o ../crypto/ec/ec_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdh_kdf.d.tmp -MT crypto/ec/ecdh_kdf.o -c -o crypto/ec/ecdh_kdf.o ../crypto/ec/ecdh_kdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdh_ossl.d.tmp -MT crypto/ec/ecdh_ossl.o -c -o crypto/ec/ecdh_ossl.o ../crypto/ec/ecdh_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_ossl.d.tmp -MT crypto/ec/ecdsa_ossl.o -c -o crypto/ec/ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_sign.d.tmp -MT crypto/ec/ecdsa_sign.o -c -o crypto/ec/ecdsa_sign.o ../crypto/ec/ecdsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_vrf.d.tmp -MT crypto/ec/ecdsa_vrf.o -c -o crypto/ec/ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/eck_prn.d.tmp -MT crypto/ec/eck_prn.o -c -o crypto/ec/eck_prn.o ../crypto/ec/eck_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_mont.d.tmp -MT crypto/ec/ecp_mont.o -c -o crypto/ec/ecp_mont.o ../crypto/ec/ecp_mont.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nist.d.tmp -MT crypto/ec/ecp_nist.o -c -o crypto/ec/ecp_nist.o ../crypto/ec/ecp_nist.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp224.d.tmp -MT crypto/ec/ecp_nistp224.o -c -o crypto/ec/ecp_nistp224.o ../crypto/ec/ecp_nistp224.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp256.d.tmp -MT crypto/ec/ecp_nistp256.o -c -o crypto/ec/ecp_nistp256.o ../crypto/ec/ecp_nistp256.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp521.d.tmp -MT crypto/ec/ecp_nistp521.o -c -o crypto/ec/ecp_nistp521.o ../crypto/ec/ecp_nistp521.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistputil.d.tmp -MT crypto/ec/ecp_nistputil.o -c -o crypto/ec/ecp_nistputil.o ../crypto/ec/ecp_nistputil.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_oct.d.tmp -MT crypto/ec/ecp_oct.o -c -o crypto/ec/ecp_oct.o ../crypto/ec/ecp_oct.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_smpl.d.tmp -MT crypto/ec/ecp_smpl.o -c -o crypto/ec/ecp_smpl.o ../crypto/ec/ecp_smpl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecx_meth.d.tmp -MT crypto/ec/ecx_meth.o -c -o crypto/ec/ecx_meth.o ../crypto/ec/ecx_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_all.d.tmp -MT crypto/engine/eng_all.o -c -o crypto/engine/eng_all.o ../crypto/engine/eng_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_cnf.d.tmp -MT crypto/engine/eng_cnf.o -c -o crypto/engine/eng_cnf.o ../crypto/engine/eng_cnf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_cryptodev.d.tmp -MT crypto/engine/eng_cryptodev.o -c -o crypto/engine/eng_cryptodev.o ../crypto/engine/eng_cryptodev.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_ctrl.d.tmp -MT crypto/engine/eng_ctrl.o -c -o crypto/engine/eng_ctrl.o ../crypto/engine/eng_ctrl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_dyn.d.tmp -MT crypto/engine/eng_dyn.o -c -o crypto/engine/eng_dyn.o ../crypto/engine/eng_dyn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_err.d.tmp -MT crypto/engine/eng_err.o -c -o crypto/engine/eng_err.o ../crypto/engine/eng_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_fat.d.tmp -MT crypto/engine/eng_fat.o -c -o crypto/engine/eng_fat.o ../crypto/engine/eng_fat.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_init.d.tmp -MT crypto/engine/eng_init.o -c -o crypto/engine/eng_init.o ../crypto/engine/eng_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_lib.d.tmp -MT crypto/engine/eng_lib.o -c -o crypto/engine/eng_lib.o ../crypto/engine/eng_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_list.d.tmp -MT crypto/engine/eng_list.o -c -o crypto/engine/eng_list.o ../crypto/engine/eng_list.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_openssl.d.tmp -MT crypto/engine/eng_openssl.o -c -o crypto/engine/eng_openssl.o ../crypto/engine/eng_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_pkey.d.tmp -MT crypto/engine/eng_pkey.o -c -o crypto/engine/eng_pkey.o ../crypto/engine/eng_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_rdrand.d.tmp -MT crypto/engine/eng_rdrand.o -c -o crypto/engine/eng_rdrand.o ../crypto/engine/eng_rdrand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_table.d.tmp -MT crypto/engine/eng_table.o -c -o crypto/engine/eng_table.o ../crypto/engine/eng_table.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_asnmth.d.tmp -MT crypto/engine/tb_asnmth.o -c -o crypto/engine/tb_asnmth.o ../crypto/engine/tb_asnmth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_cipher.d.tmp -MT crypto/engine/tb_cipher.o -c -o crypto/engine/tb_cipher.o ../crypto/engine/tb_cipher.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_dh.d.tmp -MT crypto/engine/tb_dh.o -c -o crypto/engine/tb_dh.o ../crypto/engine/tb_dh.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_digest.d.tmp -MT crypto/engine/tb_digest.o -c -o crypto/engine/tb_digest.o ../crypto/engine/tb_digest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_dsa.d.tmp -MT crypto/engine/tb_dsa.o -c -o crypto/engine/tb_dsa.o ../crypto/engine/tb_dsa.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_eckey.d.tmp -MT crypto/engine/tb_eckey.o -c -o crypto/engine/tb_eckey.o ../crypto/engine/tb_eckey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_pkmeth.d.tmp -MT crypto/engine/tb_pkmeth.o -c -o crypto/engine/tb_pkmeth.o ../crypto/engine/tb_pkmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_rand.d.tmp -MT crypto/engine/tb_rand.o -c -o crypto/engine/tb_rand.o ../crypto/engine/tb_rand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_rsa.d.tmp -MT crypto/engine/tb_rsa.o -c -o crypto/engine/tb_rsa.o ../crypto/engine/tb_rsa.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err.d.tmp -MT crypto/err/err.o -c -o crypto/err/err.o ../crypto/err/err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err_all.d.tmp -MT crypto/err/err_all.o -c -o crypto/err/err_all.o ../crypto/err/err_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err_prn.d.tmp -MT crypto/err/err_prn.o -c -o crypto/err/err_prn.o ../crypto/err/err_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_b64.d.tmp -MT crypto/evp/bio_b64.o -c -o crypto/evp/bio_b64.o ../crypto/evp/bio_b64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_enc.d.tmp -MT crypto/evp/bio_enc.o -c -o crypto/evp/bio_enc.o ../crypto/evp/bio_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_md.d.tmp -MT crypto/evp/bio_md.o -c -o crypto/evp/bio_md.o ../crypto/evp/bio_md.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_ok.d.tmp -MT crypto/evp/bio_ok.o -c -o crypto/evp/bio_ok.o ../crypto/evp/bio_ok.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/c_allc.d.tmp -MT crypto/evp/c_allc.o -c -o crypto/evp/c_allc.o ../crypto/evp/c_allc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/c_alld.d.tmp -MT crypto/evp/c_alld.o -c -o crypto/evp/c_alld.o ../crypto/evp/c_alld.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/cmeth_lib.d.tmp -MT crypto/evp/cmeth_lib.o -c -o crypto/evp/cmeth_lib.o ../crypto/evp/cmeth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/digest.d.tmp -MT crypto/evp/digest.o -c -o crypto/evp/digest.o ../crypto/evp/digest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes.d.tmp -MT crypto/evp/e_aes.o -c -o crypto/evp/e_aes.o ../crypto/evp/e_aes.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto/modes -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha1.o -c -o crypto/evp/e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto/modes -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha256.o -c -o crypto/evp/e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c ../crypto/evp/e_aes.c: In function 'aes_xts_init_key': ../crypto/evp/e_aes.c:2548:26: warning: assignment from incompatible pointer type [-Wincompatible-pointer-types] xctx->stream = enc ? AES_xts_encrypt : AES_xts_decrypt; ^ gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_bf.d.tmp -MT crypto/evp/e_bf.o -c -o crypto/evp/e_bf.o ../crypto/evp/e_bf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_camellia.d.tmp -MT crypto/evp/e_camellia.o -c -o crypto/evp/e_camellia.o ../crypto/evp/e_camellia.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_cast.d.tmp -MT crypto/evp/e_cast.o -c -o crypto/evp/e_cast.o ../crypto/evp/e_cast.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_chacha20_poly1305.d.tmp -MT crypto/evp/e_chacha20_poly1305.o -c -o crypto/evp/e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_des.d.tmp -MT crypto/evp/e_des.o -c -o crypto/evp/e_des.o ../crypto/evp/e_des.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_des3.d.tmp -MT crypto/evp/e_des3.o -c -o crypto/evp/e_des3.o ../crypto/evp/e_des3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_idea.d.tmp -MT crypto/evp/e_idea.o -c -o crypto/evp/e_idea.o ../crypto/evp/e_idea.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_null.d.tmp -MT crypto/evp/e_null.o -c -o crypto/evp/e_null.o ../crypto/evp/e_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_old.d.tmp -MT crypto/evp/e_old.o -c -o crypto/evp/e_old.o ../crypto/evp/e_old.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc2.d.tmp -MT crypto/evp/e_rc2.o -c -o crypto/evp/e_rc2.o ../crypto/evp/e_rc2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc4.d.tmp -MT crypto/evp/e_rc4.o -c -o crypto/evp/e_rc4.o ../crypto/evp/e_rc4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc4_hmac_md5.d.tmp -MT crypto/evp/e_rc4_hmac_md5.o -c -o crypto/evp/e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc5.d.tmp -MT crypto/evp/e_rc5.o -c -o crypto/evp/e_rc5.o ../crypto/evp/e_rc5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_seed.d.tmp -MT crypto/evp/e_seed.o -c -o crypto/evp/e_seed.o ../crypto/evp/e_seed.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_xcbc_d.d.tmp -MT crypto/evp/e_xcbc_d.o -c -o crypto/evp/e_xcbc_d.o ../crypto/evp/e_xcbc_d.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/encode.d.tmp -MT crypto/evp/encode.o -c -o crypto/evp/encode.o ../crypto/evp/encode.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_cnf.d.tmp -MT crypto/evp/evp_cnf.o -c -o crypto/evp/evp_cnf.o ../crypto/evp/evp_cnf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_enc.d.tmp -MT crypto/evp/evp_enc.o -c -o crypto/evp/evp_enc.o ../crypto/evp/evp_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_err.d.tmp -MT crypto/evp/evp_err.o -c -o crypto/evp/evp_err.o ../crypto/evp/evp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_key.d.tmp -MT crypto/evp/evp_key.o -c -o crypto/evp/evp_key.o ../crypto/evp/evp_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_lib.d.tmp -MT crypto/evp/evp_lib.o -c -o crypto/evp/evp_lib.o ../crypto/evp/evp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_pbe.d.tmp -MT crypto/evp/evp_pbe.o -c -o crypto/evp/evp_pbe.o ../crypto/evp/evp_pbe.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_pkey.d.tmp -MT crypto/evp/evp_pkey.o -c -o crypto/evp/evp_pkey.o ../crypto/evp/evp_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md2.d.tmp -MT crypto/evp/m_md2.o -c -o crypto/evp/m_md2.o ../crypto/evp/m_md2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md4.d.tmp -MT crypto/evp/m_md4.o -c -o crypto/evp/m_md4.o ../crypto/evp/m_md4.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md5.d.tmp -MT crypto/evp/m_md5.o -c -o crypto/evp/m_md5.o ../crypto/evp/m_md5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md5_sha1.d.tmp -MT crypto/evp/m_md5_sha1.o -c -o crypto/evp/m_md5_sha1.o ../crypto/evp/m_md5_sha1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_mdc2.d.tmp -MT crypto/evp/m_mdc2.o -c -o crypto/evp/m_mdc2.o ../crypto/evp/m_mdc2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_null.d.tmp -MT crypto/evp/m_null.o -c -o crypto/evp/m_null.o ../crypto/evp/m_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_ripemd.d.tmp -MT crypto/evp/m_ripemd.o -c -o crypto/evp/m_ripemd.o ../crypto/evp/m_ripemd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_sha1.d.tmp -MT crypto/evp/m_sha1.o -c -o crypto/evp/m_sha1.o ../crypto/evp/m_sha1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_sigver.d.tmp -MT crypto/evp/m_sigver.o -c -o crypto/evp/m_sigver.o ../crypto/evp/m_sigver.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_wp.d.tmp -MT crypto/evp/m_wp.o -c -o crypto/evp/m_wp.o ../crypto/evp/m_wp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/names.d.tmp -MT crypto/evp/names.o -c -o crypto/evp/names.o ../crypto/evp/names.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p5_crpt.d.tmp -MT crypto/evp/p5_crpt.o -c -o crypto/evp/p5_crpt.o ../crypto/evp/p5_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p5_crpt2.d.tmp -MT crypto/evp/p5_crpt2.o -c -o crypto/evp/p5_crpt2.o ../crypto/evp/p5_crpt2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_dec.d.tmp -MT crypto/evp/p_dec.o -c -o crypto/evp/p_dec.o ../crypto/evp/p_dec.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_enc.d.tmp -MT crypto/evp/p_enc.o -c -o crypto/evp/p_enc.o ../crypto/evp/p_enc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_lib.d.tmp -MT crypto/evp/p_lib.o -c -o crypto/evp/p_lib.o ../crypto/evp/p_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_open.d.tmp -MT crypto/evp/p_open.o -c -o crypto/evp/p_open.o ../crypto/evp/p_open.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_seal.d.tmp -MT crypto/evp/p_seal.o -c -o crypto/evp/p_seal.o ../crypto/evp/p_seal.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_sign.d.tmp -MT crypto/evp/p_sign.o -c -o crypto/evp/p_sign.o ../crypto/evp/p_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_verify.d.tmp -MT crypto/evp/p_verify.o -c -o crypto/evp/p_verify.o ../crypto/evp/p_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_fn.d.tmp -MT crypto/evp/pmeth_fn.o -c -o crypto/evp/pmeth_fn.o ../crypto/evp/pmeth_fn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_gn.d.tmp -MT crypto/evp/pmeth_gn.o -c -o crypto/evp/pmeth_gn.o ../crypto/evp/pmeth_gn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_lib.d.tmp -MT crypto/evp/pmeth_lib.o -c -o crypto/evp/pmeth_lib.o ../crypto/evp/pmeth_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/scrypt.d.tmp -MT crypto/evp/scrypt.o -c -o crypto/evp/scrypt.o ../crypto/evp/scrypt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ex_data.d.tmp -MT crypto/ex_data.o -c -o crypto/ex_data.o ../crypto/ex_data.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hm_ameth.d.tmp -MT crypto/hmac/hm_ameth.o -c -o crypto/hmac/hm_ameth.o ../crypto/hmac/hm_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hm_pmeth.d.tmp -MT crypto/hmac/hm_pmeth.o -c -o crypto/hmac/hm_pmeth.o ../crypto/hmac/hm_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hmac.d.tmp -MT crypto/hmac/hmac.o -c -o crypto/hmac/hmac.o ../crypto/hmac/hmac.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/init.d.tmp -MT crypto/init.o -c -o crypto/init.o ../crypto/init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/hkdf.d.tmp -MT crypto/kdf/hkdf.o -c -o crypto/kdf/hkdf.o ../crypto/kdf/hkdf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/kdf_err.d.tmp -MT crypto/kdf/kdf_err.o -c -o crypto/kdf/kdf_err.o ../crypto/kdf/kdf_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/tls1_prf.d.tmp -MT crypto/kdf/tls1_prf.o -c -o crypto/kdf/tls1_prf.o ../crypto/kdf/tls1_prf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/lhash/lh_stats.d.tmp -MT crypto/lhash/lh_stats.o -c -o crypto/lhash/lh_stats.o ../crypto/lhash/lh_stats.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/lhash/lhash.d.tmp -MT crypto/lhash/lhash.o -c -o crypto/lhash/lhash.o ../crypto/lhash/lhash.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md4/md4_dgst.d.tmp -MT crypto/md4/md4_dgst.o -c -o crypto/md4/md4_dgst.o ../crypto/md4/md4_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md4/md4_one.d.tmp -MT crypto/md4/md4_one.o -c -o crypto/md4/md4_one.o ../crypto/md4/md4_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md5/md5_dgst.d.tmp -MT crypto/md5/md5_dgst.o -c -o crypto/md5/md5_dgst.o ../crypto/md5/md5_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md5/md5_one.d.tmp -MT crypto/md5/md5_one.o -c -o crypto/md5/md5_one.o ../crypto/md5/md5_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem.d.tmp -MT crypto/mem.o -c -o crypto/mem.o ../crypto/mem.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_dbg.d.tmp -MT crypto/mem_dbg.o -c -o crypto/mem_dbg.o ../crypto/mem_dbg.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_sec.d.tmp -MT crypto/mem_sec.o -c -o crypto/mem_sec.o ../crypto/mem_sec.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cbc128.d.tmp -MT crypto/modes/cbc128.o -c -o crypto/modes/cbc128.o ../crypto/modes/cbc128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ccm128.d.tmp -MT crypto/modes/ccm128.o -c -o crypto/modes/ccm128.o ../crypto/modes/ccm128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cfb128.d.tmp -MT crypto/modes/cfb128.o -c -o crypto/modes/cfb128.o ../crypto/modes/cfb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ctr128.d.tmp -MT crypto/modes/ctr128.o -c -o crypto/modes/ctr128.o ../crypto/modes/ctr128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cts128.d.tmp -MT crypto/modes/cts128.o -c -o crypto/modes/cts128.o ../crypto/modes/cts128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/gcm128.d.tmp -MT crypto/modes/gcm128.o -c -o crypto/modes/gcm128.o ../crypto/modes/gcm128.c ( trap "rm -f crypto/modes/ghash-s390x.s.*" INT 0; \ CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghash-s390x.pl 64 crypto/modes/ghash-s390x.s.S; \ gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -E crypto/modes/ghash-s390x.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/modes/ghash-s390x.s.i && \ mv -f crypto/modes/ghash-s390x.s.i crypto/modes/ghash-s390x.s ) gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ocb128.d.tmp -MT crypto/modes/ocb128.o -c -o crypto/modes/ocb128.o ../crypto/modes/ocb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ofb128.d.tmp -MT crypto/modes/ofb128.o -c -o crypto/modes/ofb128.o ../crypto/modes/ofb128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/wrap128.d.tmp -MT crypto/modes/wrap128.o -c -o crypto/modes/wrap128.o ../crypto/modes/wrap128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/xts128.d.tmp -MT crypto/modes/xts128.o -c -o crypto/modes/xts128.o ../crypto/modes/xts128.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_dir.d.tmp -MT crypto/o_dir.o -c -o crypto/o_dir.o ../crypto/o_dir.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_fips.d.tmp -MT crypto/o_fips.o -c -o crypto/o_fips.o ../crypto/o_fips.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_fopen.d.tmp -MT crypto/o_fopen.o -c -o crypto/o_fopen.o ../crypto/o_fopen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_init.d.tmp -MT crypto/o_init.o -c -o crypto/o_init.o ../crypto/o_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_str.d.tmp -MT crypto/o_str.o -c -o crypto/o_str.o ../crypto/o_str.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_time.d.tmp -MT crypto/o_time.o -c -o crypto/o_time.o ../crypto/o_time.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/o_names.d.tmp -MT crypto/objects/o_names.o -c -o crypto/objects/o_names.o ../crypto/objects/o_names.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_dat.d.tmp -MT crypto/objects/obj_dat.o -c -o crypto/objects/obj_dat.o ../crypto/objects/obj_dat.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_err.d.tmp -MT crypto/objects/obj_err.o -c -o crypto/objects/obj_err.o ../crypto/objects/obj_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_lib.d.tmp -MT crypto/objects/obj_lib.o -c -o crypto/objects/obj_lib.o ../crypto/objects/obj_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_xref.d.tmp -MT crypto/objects/obj_xref.o -c -o crypto/objects/obj_xref.o ../crypto/objects/obj_xref.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_asn.d.tmp -MT crypto/ocsp/ocsp_asn.o -c -o crypto/ocsp/ocsp_asn.o ../crypto/ocsp/ocsp_asn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_cl.d.tmp -MT crypto/ocsp/ocsp_cl.o -c -o crypto/ocsp/ocsp_cl.o ../crypto/ocsp/ocsp_cl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_err.d.tmp -MT crypto/ocsp/ocsp_err.o -c -o crypto/ocsp/ocsp_err.o ../crypto/ocsp/ocsp_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_ext.d.tmp -MT crypto/ocsp/ocsp_ext.o -c -o crypto/ocsp/ocsp_ext.o ../crypto/ocsp/ocsp_ext.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_ht.d.tmp -MT crypto/ocsp/ocsp_ht.o -c -o crypto/ocsp/ocsp_ht.o ../crypto/ocsp/ocsp_ht.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_lib.d.tmp -MT crypto/ocsp/ocsp_lib.o -c -o crypto/ocsp/ocsp_lib.o ../crypto/ocsp/ocsp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_prn.d.tmp -MT crypto/ocsp/ocsp_prn.o -c -o crypto/ocsp/ocsp_prn.o ../crypto/ocsp/ocsp_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_srv.d.tmp -MT crypto/ocsp/ocsp_srv.o -c -o crypto/ocsp/ocsp_srv.o ../crypto/ocsp/ocsp_srv.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_vfy.d.tmp -MT crypto/ocsp/ocsp_vfy.o -c -o crypto/ocsp/ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/v3_ocsp.d.tmp -MT crypto/ocsp/v3_ocsp.o -c -o crypto/ocsp/v3_ocsp.o ../crypto/ocsp/v3_ocsp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_all.d.tmp -MT crypto/pem/pem_all.o -c -o crypto/pem/pem_all.o ../crypto/pem/pem_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_err.d.tmp -MT crypto/pem/pem_err.o -c -o crypto/pem/pem_err.o ../crypto/pem/pem_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_info.d.tmp -MT crypto/pem/pem_info.o -c -o crypto/pem/pem_info.o ../crypto/pem/pem_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_lib.d.tmp -MT crypto/pem/pem_lib.o -c -o crypto/pem/pem_lib.o ../crypto/pem/pem_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_oth.d.tmp -MT crypto/pem/pem_oth.o -c -o crypto/pem/pem_oth.o ../crypto/pem/pem_oth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_pk8.d.tmp -MT crypto/pem/pem_pk8.o -c -o crypto/pem/pem_pk8.o ../crypto/pem/pem_pk8.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_pkey.d.tmp -MT crypto/pem/pem_pkey.o -c -o crypto/pem/pem_pkey.o ../crypto/pem/pem_pkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_sign.d.tmp -MT crypto/pem/pem_sign.o -c -o crypto/pem/pem_sign.o ../crypto/pem/pem_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_x509.d.tmp -MT crypto/pem/pem_x509.o -c -o crypto/pem/pem_x509.o ../crypto/pem/pem_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_xaux.d.tmp -MT crypto/pem/pem_xaux.o -c -o crypto/pem/pem_xaux.o ../crypto/pem/pem_xaux.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pvkfmt.d.tmp -MT crypto/pem/pvkfmt.o -c -o crypto/pem/pvkfmt.o ../crypto/pem/pvkfmt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_add.d.tmp -MT crypto/pkcs12/p12_add.o -c -o crypto/pkcs12/p12_add.o ../crypto/pkcs12/p12_add.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_asn.d.tmp -MT crypto/pkcs12/p12_asn.o -c -o crypto/pkcs12/p12_asn.o ../crypto/pkcs12/p12_asn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_attr.d.tmp -MT crypto/pkcs12/p12_attr.o -c -o crypto/pkcs12/p12_attr.o ../crypto/pkcs12/p12_attr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_crpt.d.tmp -MT crypto/pkcs12/p12_crpt.o -c -o crypto/pkcs12/p12_crpt.o ../crypto/pkcs12/p12_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_crt.d.tmp -MT crypto/pkcs12/p12_crt.o -c -o crypto/pkcs12/p12_crt.o ../crypto/pkcs12/p12_crt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_decr.d.tmp -MT crypto/pkcs12/p12_decr.o -c -o crypto/pkcs12/p12_decr.o ../crypto/pkcs12/p12_decr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_init.d.tmp -MT crypto/pkcs12/p12_init.o -c -o crypto/pkcs12/p12_init.o ../crypto/pkcs12/p12_init.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_key.d.tmp -MT crypto/pkcs12/p12_key.o -c -o crypto/pkcs12/p12_key.o ../crypto/pkcs12/p12_key.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_kiss.d.tmp -MT crypto/pkcs12/p12_kiss.o -c -o crypto/pkcs12/p12_kiss.o ../crypto/pkcs12/p12_kiss.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_mutl.d.tmp -MT crypto/pkcs12/p12_mutl.o -c -o crypto/pkcs12/p12_mutl.o ../crypto/pkcs12/p12_mutl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_npas.d.tmp -MT crypto/pkcs12/p12_npas.o -c -o crypto/pkcs12/p12_npas.o ../crypto/pkcs12/p12_npas.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_p8d.d.tmp -MT crypto/pkcs12/p12_p8d.o -c -o crypto/pkcs12/p12_p8d.o ../crypto/pkcs12/p12_p8d.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_p8e.d.tmp -MT crypto/pkcs12/p12_p8e.o -c -o crypto/pkcs12/p12_p8e.o ../crypto/pkcs12/p12_p8e.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_sbag.d.tmp -MT crypto/pkcs12/p12_sbag.o -c -o crypto/pkcs12/p12_sbag.o ../crypto/pkcs12/p12_sbag.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_utl.d.tmp -MT crypto/pkcs12/p12_utl.o -c -o crypto/pkcs12/p12_utl.o ../crypto/pkcs12/p12_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/pk12err.d.tmp -MT crypto/pkcs12/pk12err.o -c -o crypto/pkcs12/pk12err.o ../crypto/pkcs12/pk12err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/bio_pk7.d.tmp -MT crypto/pkcs7/bio_pk7.o -c -o crypto/pkcs7/bio_pk7.o ../crypto/pkcs7/bio_pk7.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_asn1.d.tmp -MT crypto/pkcs7/pk7_asn1.o -c -o crypto/pkcs7/pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_attr.d.tmp -MT crypto/pkcs7/pk7_attr.o -c -o crypto/pkcs7/pk7_attr.o ../crypto/pkcs7/pk7_attr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_doit.d.tmp -MT crypto/pkcs7/pk7_doit.o -c -o crypto/pkcs7/pk7_doit.o ../crypto/pkcs7/pk7_doit.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_lib.d.tmp -MT crypto/pkcs7/pk7_lib.o -c -o crypto/pkcs7/pk7_lib.o ../crypto/pkcs7/pk7_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_mime.d.tmp -MT crypto/pkcs7/pk7_mime.o -c -o crypto/pkcs7/pk7_mime.o ../crypto/pkcs7/pk7_mime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_smime.d.tmp -MT crypto/pkcs7/pk7_smime.o -c -o crypto/pkcs7/pk7_smime.o ../crypto/pkcs7/pk7_smime.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pkcs7err.d.tmp -MT crypto/pkcs7/pkcs7err.o -c -o crypto/pkcs7/pkcs7err.o ../crypto/pkcs7/pkcs7err.c CC="gcc" /usr/bin/perl ../crypto/poly1305/asm/poly1305-s390x.pl 64 crypto/poly1305/poly1305-s390x.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/poly1305/poly1305.d.tmp -MT crypto/poly1305/poly1305.o -c -o crypto/poly1305/poly1305.o ../crypto/poly1305/poly1305.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/md_rand.d.tmp -MT crypto/rand/md_rand.o -c -o crypto/rand/md_rand.o ../crypto/rand/md_rand.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_egd.d.tmp -MT crypto/rand/rand_egd.o -c -o crypto/rand/rand_egd.o ../crypto/rand/rand_egd.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_err.d.tmp -MT crypto/rand/rand_err.o -c -o crypto/rand/rand_err.o ../crypto/rand/rand_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_lib.d.tmp -MT crypto/rand/rand_lib.o -c -o crypto/rand/rand_lib.o ../crypto/rand/rand_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_unix.d.tmp -MT crypto/rand/rand_unix.o -c -o crypto/rand/rand_unix.o ../crypto/rand/rand_unix.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_vms.d.tmp -MT crypto/rand/rand_vms.o -c -o crypto/rand/rand_vms.o ../crypto/rand/rand_vms.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_win.d.tmp -MT crypto/rand/rand_win.o -c -o crypto/rand/rand_win.o ../crypto/rand/rand_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/randfile.d.tmp -MT crypto/rand/randfile.o -c -o crypto/rand/randfile.o ../crypto/rand/randfile.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_cbc.d.tmp -MT crypto/rc2/rc2_cbc.o -c -o crypto/rc2/rc2_cbc.o ../crypto/rc2/rc2_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_ecb.d.tmp -MT crypto/rc2/rc2_ecb.o -c -o crypto/rc2/rc2_ecb.o ../crypto/rc2/rc2_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_skey.d.tmp -MT crypto/rc2/rc2_skey.o -c -o crypto/rc2/rc2_skey.o ../crypto/rc2/rc2_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2cfb64.d.tmp -MT crypto/rc2/rc2cfb64.o -c -o crypto/rc2/rc2cfb64.o ../crypto/rc2/rc2cfb64.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2ofb64.d.tmp -MT crypto/rc2/rc2ofb64.o -c -o crypto/rc2/rc2ofb64.o ../crypto/rc2/rc2ofb64.c CC="gcc" /usr/bin/perl ../crypto/rc4/asm/rc4-s390x.pl 64 crypto/rc4/rc4-s390x.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ripemd/rmd_dgst.d.tmp -MT crypto/ripemd/rmd_dgst.o -c -o crypto/ripemd/rmd_dgst.o ../crypto/ripemd/rmd_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ripemd/rmd_one.d.tmp -MT crypto/ripemd/rmd_one.o -c -o crypto/ripemd/rmd_one.o ../crypto/ripemd/rmd_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ameth.d.tmp -MT crypto/rsa/rsa_ameth.o -c -o crypto/rsa/rsa_ameth.o ../crypto/rsa/rsa_ameth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_asn1.d.tmp -MT crypto/rsa/rsa_asn1.o -c -o crypto/rsa/rsa_asn1.o ../crypto/rsa/rsa_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_chk.d.tmp -MT crypto/rsa/rsa_chk.o -c -o crypto/rsa/rsa_chk.o ../crypto/rsa/rsa_chk.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_crpt.d.tmp -MT crypto/rsa/rsa_crpt.o -c -o crypto/rsa/rsa_crpt.o ../crypto/rsa/rsa_crpt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_depr.d.tmp -MT crypto/rsa/rsa_depr.o -c -o crypto/rsa/rsa_depr.o ../crypto/rsa/rsa_depr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_err.d.tmp -MT crypto/rsa/rsa_err.o -c -o crypto/rsa/rsa_err.o ../crypto/rsa/rsa_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_gen.d.tmp -MT crypto/rsa/rsa_gen.o -c -o crypto/rsa/rsa_gen.o ../crypto/rsa/rsa_gen.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_lib.d.tmp -MT crypto/rsa/rsa_lib.o -c -o crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_meth.d.tmp -MT crypto/rsa/rsa_meth.o -c -o crypto/rsa/rsa_meth.o ../crypto/rsa/rsa_meth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_none.d.tmp -MT crypto/rsa/rsa_none.o -c -o crypto/rsa/rsa_none.o ../crypto/rsa/rsa_none.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_null.d.tmp -MT crypto/rsa/rsa_null.o -c -o crypto/rsa/rsa_null.o ../crypto/rsa/rsa_null.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_oaep.d.tmp -MT crypto/rsa/rsa_oaep.o -c -o crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_oaep.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ossl.d.tmp -MT crypto/rsa/rsa_ossl.o -c -o crypto/rsa/rsa_ossl.o ../crypto/rsa/rsa_ossl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pk1.d.tmp -MT crypto/rsa/rsa_pk1.o -c -o crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pk1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pmeth.d.tmp -MT crypto/rsa/rsa_pmeth.o -c -o crypto/rsa/rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_prn.d.tmp -MT crypto/rsa/rsa_prn.o -c -o crypto/rsa/rsa_prn.o ../crypto/rsa/rsa_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pss.d.tmp -MT crypto/rsa/rsa_pss.o -c -o crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_pss.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_saos.d.tmp -MT crypto/rsa/rsa_saos.o -c -o crypto/rsa/rsa_saos.o ../crypto/rsa/rsa_saos.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_sign.d.tmp -MT crypto/rsa/rsa_sign.o -c -o crypto/rsa/rsa_sign.o ../crypto/rsa/rsa_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ssl.d.tmp -MT crypto/rsa/rsa_ssl.o -c -o crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_ssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_x931.d.tmp -MT crypto/rsa/rsa_x931.o -c -o crypto/rsa/rsa_x931.o ../crypto/rsa/rsa_x931.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_x931g.d.tmp -MT crypto/rsa/rsa_x931g.o -c -o crypto/rsa/rsa_x931g.o ../crypto/rsa/rsa_x931g.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/s390xcap.d.tmp -MT crypto/s390xcap.o -c -o crypto/s390xcap.o ../crypto/s390xcap.c ( trap "rm -f crypto/s390xcpuid.s.*" INT 0; \ CC="gcc" /usr/bin/perl ../crypto/s390xcpuid.pl 64 crypto/s390xcpuid.s.S; \ gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -E crypto/s390xcpuid.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/s390xcpuid.s.i && \ mv -f crypto/s390xcpuid.s.i crypto/s390xcpuid.s ) gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed.d.tmp -MT crypto/seed/seed.o -c -o crypto/seed/seed.o ../crypto/seed/seed.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_cbc.d.tmp -MT crypto/seed/seed_cbc.o -c -o crypto/seed/seed_cbc.o ../crypto/seed/seed_cbc.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_cfb.d.tmp -MT crypto/seed/seed_cfb.o -c -o crypto/seed/seed_cfb.o ../crypto/seed/seed_cfb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_ecb.d.tmp -MT crypto/seed/seed_ecb.o -c -o crypto/seed/seed_ecb.o ../crypto/seed/seed_ecb.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_ofb.d.tmp -MT crypto/seed/seed_ofb.o -c -o crypto/seed/seed_ofb.o ../crypto/seed/seed_ofb.c ( trap "rm -f crypto/sha/sha1-s390x.s.*" INT 0; \ CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-s390x.pl 64 crypto/sha/sha1-s390x.s.S; \ gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -E crypto/sha/sha1-s390x.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/sha/sha1-s390x.s.i && \ mv -f crypto/sha/sha1-s390x.s.i crypto/sha/sha1-s390x.s ) gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1_one.d.tmp -MT crypto/sha/sha1_one.o -c -o crypto/sha/sha1_one.o ../crypto/sha/sha1_one.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1dgst.d.tmp -MT crypto/sha/sha1dgst.o -c -o crypto/sha/sha1dgst.o ../crypto/sha/sha1dgst.c ( trap "rm -f crypto/sha/sha256-s390x.s.*" INT 0; \ CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-s390x.pl 64 crypto/sha/sha256-s390x.s.S; \ gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -E crypto/sha/sha256-s390x.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/sha/sha256-s390x.s.i && \ mv -f crypto/sha/sha256-s390x.s.i crypto/sha/sha256-s390x.s ) gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha256.d.tmp -MT crypto/sha/sha256.o -c -o crypto/sha/sha256.o ../crypto/sha/sha256.c ( trap "rm -f crypto/sha/sha512-s390x.s.*" INT 0; \ CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-s390x.pl 64 crypto/sha/sha512-s390x.s.S; \ gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -E crypto/sha/sha512-s390x.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/sha/sha512-s390x.s.i && \ mv -f crypto/sha/sha512-s390x.s.i crypto/sha/sha512-s390x.s ) gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha512.d.tmp -MT crypto/sha/sha512.o -c -o crypto/sha/sha512.o ../crypto/sha/sha512.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/srp/srp_lib.d.tmp -MT crypto/srp/srp_lib.o -c -o crypto/srp/srp_lib.o ../crypto/srp/srp_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/srp/srp_vfy.d.tmp -MT crypto/srp/srp_vfy.o -c -o crypto/srp/srp_vfy.o ../crypto/srp/srp_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/stack/stack.d.tmp -MT crypto/stack/stack.o -c -o crypto/stack/stack.o ../crypto/stack/stack.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_none.d.tmp -MT crypto/threads_none.o -c -o crypto/threads_none.o ../crypto/threads_none.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_pthread.d.tmp -MT crypto/threads_pthread.o -c -o crypto/threads_pthread.o ../crypto/threads_pthread.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_win.d.tmp -MT crypto/threads_win.o -c -o crypto/threads_win.o ../crypto/threads_win.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_asn1.d.tmp -MT crypto/ts/ts_asn1.o -c -o crypto/ts/ts_asn1.o ../crypto/ts/ts_asn1.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_conf.d.tmp -MT crypto/ts/ts_conf.o -c -o crypto/ts/ts_conf.o ../crypto/ts/ts_conf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_err.d.tmp -MT crypto/ts/ts_err.o -c -o crypto/ts/ts_err.o ../crypto/ts/ts_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_lib.d.tmp -MT crypto/ts/ts_lib.o -c -o crypto/ts/ts_lib.o ../crypto/ts/ts_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_req_print.d.tmp -MT crypto/ts/ts_req_print.o -c -o crypto/ts/ts_req_print.o ../crypto/ts/ts_req_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_req_utils.d.tmp -MT crypto/ts/ts_req_utils.o -c -o crypto/ts/ts_req_utils.o ../crypto/ts/ts_req_utils.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_print.d.tmp -MT crypto/ts/ts_rsp_print.o -c -o crypto/ts/ts_rsp_print.o ../crypto/ts/ts_rsp_print.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_sign.d.tmp -MT crypto/ts/ts_rsp_sign.o -c -o crypto/ts/ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_utils.d.tmp -MT crypto/ts/ts_rsp_utils.o -c -o crypto/ts/ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_verify.d.tmp -MT crypto/ts/ts_rsp_verify.o -c -o crypto/ts/ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_verify_ctx.d.tmp -MT crypto/ts/ts_verify_ctx.o -c -o crypto/ts/ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/txt_db/txt_db.d.tmp -MT crypto/txt_db/txt_db.o -c -o crypto/txt_db/txt_db.o ../crypto/txt_db/txt_db.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_err.d.tmp -MT crypto/ui/ui_err.o -c -o crypto/ui/ui_err.o ../crypto/ui/ui_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_lib.d.tmp -MT crypto/ui/ui_lib.o -c -o crypto/ui/ui_lib.o ../crypto/ui/ui_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_openssl.d.tmp -MT crypto/ui/ui_openssl.o -c -o crypto/ui/ui_openssl.o ../crypto/ui/ui_openssl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_util.d.tmp -MT crypto/ui/ui_util.o -c -o crypto/ui/ui_util.o ../crypto/ui/ui_util.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/uid.d.tmp -MT crypto/uid.o -c -o crypto/uid.o ../crypto/uid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/whrlpool/wp_block.d.tmp -MT crypto/whrlpool/wp_block.o -c -o crypto/whrlpool/wp_block.o ../crypto/whrlpool/wp_block.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/whrlpool/wp_dgst.d.tmp -MT crypto/whrlpool/wp_dgst.o -c -o crypto/whrlpool/wp_dgst.o ../crypto/whrlpool/wp_dgst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/by_dir.d.tmp -MT crypto/x509/by_dir.o -c -o crypto/x509/by_dir.o ../crypto/x509/by_dir.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/by_file.d.tmp -MT crypto/x509/by_file.o -c -o crypto/x509/by_file.o ../crypto/x509/by_file.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_crl.d.tmp -MT crypto/x509/t_crl.o -c -o crypto/x509/t_crl.o ../crypto/x509/t_crl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_req.d.tmp -MT crypto/x509/t_req.o -c -o crypto/x509/t_req.o ../crypto/x509/t_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_x509.d.tmp -MT crypto/x509/t_x509.o -c -o crypto/x509/t_x509.o ../crypto/x509/t_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_att.d.tmp -MT crypto/x509/x509_att.o -c -o crypto/x509/x509_att.o ../crypto/x509/x509_att.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_cmp.d.tmp -MT crypto/x509/x509_cmp.o -c -o crypto/x509/x509_cmp.o ../crypto/x509/x509_cmp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_d2.d.tmp -MT crypto/x509/x509_d2.o -c -o crypto/x509/x509_d2.o ../crypto/x509/x509_d2.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_def.d.tmp -MT crypto/x509/x509_def.o -c -o crypto/x509/x509_def.o ../crypto/x509/x509_def.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_err.d.tmp -MT crypto/x509/x509_err.o -c -o crypto/x509/x509_err.o ../crypto/x509/x509_err.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_ext.d.tmp -MT crypto/x509/x509_ext.o -c -o crypto/x509/x509_ext.o ../crypto/x509/x509_ext.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_lu.d.tmp -MT crypto/x509/x509_lu.o -c -o crypto/x509/x509_lu.o ../crypto/x509/x509_lu.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_obj.d.tmp -MT crypto/x509/x509_obj.o -c -o crypto/x509/x509_obj.o ../crypto/x509/x509_obj.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_r2x.d.tmp -MT crypto/x509/x509_r2x.o -c -o crypto/x509/x509_r2x.o ../crypto/x509/x509_r2x.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_req.d.tmp -MT crypto/x509/x509_req.o -c -o crypto/x509/x509_req.o ../crypto/x509/x509_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_set.d.tmp -MT crypto/x509/x509_set.o -c -o crypto/x509/x509_set.o ../crypto/x509/x509_set.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_trs.d.tmp -MT crypto/x509/x509_trs.o -c -o crypto/x509/x509_trs.o ../crypto/x509/x509_trs.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_txt.d.tmp -MT crypto/x509/x509_txt.o -c -o crypto/x509/x509_txt.o ../crypto/x509/x509_txt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_v3.d.tmp -MT crypto/x509/x509_v3.o -c -o crypto/x509/x509_v3.o ../crypto/x509/x509_v3.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_vfy.d.tmp -MT crypto/x509/x509_vfy.o -c -o crypto/x509/x509_vfy.o ../crypto/x509/x509_vfy.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_vpm.d.tmp -MT crypto/x509/x509_vpm.o -c -o crypto/x509/x509_vpm.o ../crypto/x509/x509_vpm.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509cset.d.tmp -MT crypto/x509/x509cset.o -c -o crypto/x509/x509cset.o ../crypto/x509/x509cset.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509name.d.tmp -MT crypto/x509/x509name.o -c -o crypto/x509/x509name.o ../crypto/x509/x509name.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509rset.d.tmp -MT crypto/x509/x509rset.o -c -o crypto/x509/x509rset.o ../crypto/x509/x509rset.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509spki.d.tmp -MT crypto/x509/x509spki.o -c -o crypto/x509/x509spki.o ../crypto/x509/x509spki.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509type.d.tmp -MT crypto/x509/x509type.o -c -o crypto/x509/x509type.o ../crypto/x509/x509type.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_all.d.tmp -MT crypto/x509/x_all.o -c -o crypto/x509/x_all.o ../crypto/x509/x_all.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_attrib.d.tmp -MT crypto/x509/x_attrib.o -c -o crypto/x509/x_attrib.o ../crypto/x509/x_attrib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_crl.d.tmp -MT crypto/x509/x_crl.o -c -o crypto/x509/x_crl.o ../crypto/x509/x_crl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_exten.d.tmp -MT crypto/x509/x_exten.o -c -o crypto/x509/x_exten.o ../crypto/x509/x_exten.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_name.d.tmp -MT crypto/x509/x_name.o -c -o crypto/x509/x_name.o ../crypto/x509/x_name.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_pubkey.d.tmp -MT crypto/x509/x_pubkey.o -c -o crypto/x509/x_pubkey.o ../crypto/x509/x_pubkey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_req.d.tmp -MT crypto/x509/x_req.o -c -o crypto/x509/x_req.o ../crypto/x509/x_req.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509.d.tmp -MT crypto/x509/x_x509.o -c -o crypto/x509/x_x509.o ../crypto/x509/x_x509.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509a.d.tmp -MT crypto/x509/x_x509a.o -c -o crypto/x509/x_x509a.o ../crypto/x509/x_x509a.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_cache.d.tmp -MT crypto/x509v3/pcy_cache.o -c -o crypto/x509v3/pcy_cache.o ../crypto/x509v3/pcy_cache.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_data.d.tmp -MT crypto/x509v3/pcy_data.o -c -o crypto/x509v3/pcy_data.o ../crypto/x509v3/pcy_data.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_lib.d.tmp -MT crypto/x509v3/pcy_lib.o -c -o crypto/x509v3/pcy_lib.o ../crypto/x509v3/pcy_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_map.d.tmp -MT crypto/x509v3/pcy_map.o -c -o crypto/x509v3/pcy_map.o ../crypto/x509v3/pcy_map.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_node.d.tmp -MT crypto/x509v3/pcy_node.o -c -o crypto/x509v3/pcy_node.o ../crypto/x509v3/pcy_node.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_tree.d.tmp -MT crypto/x509v3/pcy_tree.o -c -o crypto/x509v3/pcy_tree.o ../crypto/x509v3/pcy_tree.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_addr.d.tmp -MT crypto/x509v3/v3_addr.o -c -o crypto/x509v3/v3_addr.o ../crypto/x509v3/v3_addr.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akey.d.tmp -MT crypto/x509v3/v3_akey.o -c -o crypto/x509v3/v3_akey.o ../crypto/x509v3/v3_akey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akeya.d.tmp -MT crypto/x509v3/v3_akeya.o -c -o crypto/x509v3/v3_akeya.o ../crypto/x509v3/v3_akeya.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_alt.d.tmp -MT crypto/x509v3/v3_alt.o -c -o crypto/x509v3/v3_alt.o ../crypto/x509v3/v3_alt.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_asid.d.tmp -MT crypto/x509v3/v3_asid.o -c -o crypto/x509v3/v3_asid.o ../crypto/x509v3/v3_asid.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bcons.d.tmp -MT crypto/x509v3/v3_bcons.o -c -o crypto/x509v3/v3_bcons.o ../crypto/x509v3/v3_bcons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bitst.d.tmp -MT crypto/x509v3/v3_bitst.o -c -o crypto/x509v3/v3_bitst.o ../crypto/x509v3/v3_bitst.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_conf.d.tmp -MT crypto/x509v3/v3_conf.o -c -o crypto/x509v3/v3_conf.o ../crypto/x509v3/v3_conf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_cpols.d.tmp -MT crypto/x509v3/v3_cpols.o -c -o crypto/x509v3/v3_cpols.o ../crypto/x509v3/v3_cpols.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_crld.d.tmp -MT crypto/x509v3/v3_crld.o -c -o crypto/x509v3/v3_crld.o ../crypto/x509v3/v3_crld.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_enum.d.tmp -MT crypto/x509v3/v3_enum.o -c -o crypto/x509v3/v3_enum.o ../crypto/x509v3/v3_enum.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_extku.d.tmp -MT crypto/x509v3/v3_extku.o -c -o crypto/x509v3/v3_extku.o ../crypto/x509v3/v3_extku.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_genn.d.tmp -MT crypto/x509v3/v3_genn.o -c -o crypto/x509v3/v3_genn.o ../crypto/x509v3/v3_genn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ia5.d.tmp -MT crypto/x509v3/v3_ia5.o -c -o crypto/x509v3/v3_ia5.o ../crypto/x509v3/v3_ia5.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_info.d.tmp -MT crypto/x509v3/v3_info.o -c -o crypto/x509v3/v3_info.o ../crypto/x509v3/v3_info.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_int.d.tmp -MT crypto/x509v3/v3_int.o -c -o crypto/x509v3/v3_int.o ../crypto/x509v3/v3_int.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_lib.d.tmp -MT crypto/x509v3/v3_lib.o -c -o crypto/x509v3/v3_lib.o ../crypto/x509v3/v3_lib.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ncons.d.tmp -MT crypto/x509v3/v3_ncons.o -c -o crypto/x509v3/v3_ncons.o ../crypto/x509v3/v3_ncons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pci.d.tmp -MT crypto/x509v3/v3_pci.o -c -o crypto/x509v3/v3_pci.o ../crypto/x509v3/v3_pci.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcia.d.tmp -MT crypto/x509v3/v3_pcia.o -c -o crypto/x509v3/v3_pcia.o ../crypto/x509v3/v3_pcia.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcons.d.tmp -MT crypto/x509v3/v3_pcons.o -c -o crypto/x509v3/v3_pcons.o ../crypto/x509v3/v3_pcons.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pku.d.tmp -MT crypto/x509v3/v3_pku.o -c -o crypto/x509v3/v3_pku.o ../crypto/x509v3/v3_pku.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pmaps.d.tmp -MT crypto/x509v3/v3_pmaps.o -c -o crypto/x509v3/v3_pmaps.o ../crypto/x509v3/v3_pmaps.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_prn.d.tmp -MT crypto/x509v3/v3_prn.o -c -o crypto/x509v3/v3_prn.o ../crypto/x509v3/v3_prn.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_purp.d.tmp -MT crypto/x509v3/v3_purp.o -c -o crypto/x509v3/v3_purp.o ../crypto/x509v3/v3_purp.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_skey.d.tmp -MT crypto/x509v3/v3_skey.o -c -o crypto/x509v3/v3_skey.o ../crypto/x509v3/v3_skey.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_sxnet.d.tmp -MT crypto/x509v3/v3_sxnet.o -c -o crypto/x509v3/v3_sxnet.o ../crypto/x509v3/v3_sxnet.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_tlsf.d.tmp -MT crypto/x509v3/v3_tlsf.o -c -o crypto/x509v3/v3_tlsf.o ../crypto/x509v3/v3_tlsf.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_utl.d.tmp -MT crypto/x509v3/v3_utl.o -c -o crypto/x509v3/v3_utl.o ../crypto/x509v3/v3_utl.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3err.d.tmp -MT crypto/x509v3/v3err.o -c -o crypto/x509v3/v3err.o ../crypto/x509v3/v3err.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/bio_ssl.d.tmp -MT ssl/bio_ssl.o -c -o ssl/bio_ssl.o ../ssl/bio_ssl.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_lib.d.tmp -MT ssl/d1_lib.o -c -o ssl/d1_lib.o ../ssl/d1_lib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_msg.d.tmp -MT ssl/d1_msg.o -c -o ssl/d1_msg.o ../ssl/d1_msg.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_srtp.d.tmp -MT ssl/d1_srtp.o -c -o ssl/d1_srtp.o ../ssl/d1_srtp.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/methods.d.tmp -MT ssl/methods.o -c -o ssl/methods.o ../ssl/methods.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/pqueue.d.tmp -MT ssl/pqueue.o -c -o ssl/pqueue.o ../ssl/pqueue.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/dtls1_bitmap.d.tmp -MT ssl/record/dtls1_bitmap.o -c -o ssl/record/dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_d1.d.tmp -MT ssl/record/rec_layer_d1.o -c -o ssl/record/rec_layer_d1.o ../ssl/record/rec_layer_d1.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_s3.d.tmp -MT ssl/record/rec_layer_s3.o -c -o ssl/record/rec_layer_s3.o ../ssl/record/rec_layer_s3.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_buffer.d.tmp -MT ssl/record/ssl3_buffer.o -c -o ssl/record/ssl3_buffer.o ../ssl/record/ssl3_buffer.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_record.d.tmp -MT ssl/record/ssl3_record.o -c -o ssl/record/ssl3_record.o ../ssl/record/ssl3_record.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_cbc.d.tmp -MT ssl/s3_cbc.o -c -o ssl/s3_cbc.o ../ssl/s3_cbc.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_enc.d.tmp -MT ssl/s3_enc.o -c -o ssl/s3_enc.o ../ssl/s3_enc.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_lib.d.tmp -MT ssl/s3_lib.o -c -o ssl/s3_lib.o ../ssl/s3_lib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_msg.d.tmp -MT ssl/s3_msg.o -c -o ssl/s3_msg.o ../ssl/s3_msg.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_asn1.d.tmp -MT ssl/ssl_asn1.o -c -o ssl/ssl_asn1.o ../ssl/ssl_asn1.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_cert.d.tmp -MT ssl/ssl_cert.o -c -o ssl/ssl_cert.o ../ssl/ssl_cert.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_ciph.d.tmp -MT ssl/ssl_ciph.o -c -o ssl/ssl_ciph.o ../ssl/ssl_ciph.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_conf.d.tmp -MT ssl/ssl_conf.o -c -o ssl/ssl_conf.o ../ssl/ssl_conf.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_err.d.tmp -MT ssl/ssl_err.o -c -o ssl/ssl_err.o ../ssl/ssl_err.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_init.d.tmp -MT ssl/ssl_init.o -c -o ssl/ssl_init.o ../ssl/ssl_init.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_lib.d.tmp -MT ssl/ssl_lib.o -c -o ssl/ssl_lib.o ../ssl/ssl_lib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_mcnf.d.tmp -MT ssl/ssl_mcnf.o -c -o ssl/ssl_mcnf.o ../ssl/ssl_mcnf.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_rsa.d.tmp -MT ssl/ssl_rsa.o -c -o ssl/ssl_rsa.o ../ssl/ssl_rsa.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_sess.d.tmp -MT ssl/ssl_sess.o -c -o ssl/ssl_sess.o ../ssl/ssl_sess.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_stat.d.tmp -MT ssl/ssl_stat.o -c -o ssl/ssl_stat.o ../ssl/ssl_stat.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_txt.d.tmp -MT ssl/ssl_txt.o -c -o ssl/ssl_txt.o ../ssl/ssl_txt.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_utst.d.tmp -MT ssl/ssl_utst.o -c -o ssl/ssl_utst.o ../ssl/ssl_utst.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem.d.tmp -MT ssl/statem/statem.o -c -o ssl/statem/statem.o ../ssl/statem/statem.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_clnt.d.tmp -MT ssl/statem/statem_clnt.o -c -o ssl/statem/statem_clnt.o ../ssl/statem/statem_clnt.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_dtls.d.tmp -MT ssl/statem/statem_dtls.o -c -o ssl/statem/statem_dtls.o ../ssl/statem/statem_dtls.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_lib.d.tmp -MT ssl/statem/statem_lib.o -c -o ssl/statem/statem_lib.o ../ssl/statem/statem_lib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_srvr.d.tmp -MT ssl/statem/statem_srvr.o -c -o ssl/statem/statem_srvr.o ../ssl/statem/statem_srvr.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_enc.d.tmp -MT ssl/t1_enc.o -c -o ssl/t1_enc.o ../ssl/t1_enc.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_ext.d.tmp -MT ssl/t1_ext.o -c -o ssl/t1_ext.o ../ssl/t1_ext.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_lib.d.tmp -MT ssl/t1_lib.o -c -o ssl/t1_lib.o ../ssl/t1_lib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_reneg.d.tmp -MT ssl/t1_reneg.o -c -o ssl/t1_reneg.o ../ssl/t1_reneg.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_trce.d.tmp -MT ssl/t1_trce.o -c -o ssl/t1_trce.o ../ssl/t1_trce.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/tls_srp.d.tmp -MT ssl/tls_srp.o -c -o ssl/tls_srp.o ../ssl/tls_srp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_capi.d.tmp -MT engines/e_capi.o -c -o engines/e_capi.o ../engines/e_capi.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_dasync.d.tmp -MT engines/e_dasync.o -c -o engines/e_dasync.o ../engines/e_dasync.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_ossltest.d.tmp -MT engines/e_ossltest.o -c -o engines/e_ossltest.o ../engines/e_ossltest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_padlock.d.tmp -MT engines/e_padlock.o -c -o engines/e_padlock.o ../engines/e_padlock.c /usr/bin/perl ../apps/progs.pl apps/openssl > apps/progs.h gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/asn1.d.tmp -MT fuzz/asn1.o -c -o fuzz/asn1.o ../fuzz/asn1.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/test-corpus.d.tmp -MT fuzz/test-corpus.o -c -o fuzz/test-corpus.o ../fuzz/test-corpus.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/asn1parse.d.tmp -MT fuzz/asn1parse.o -c -o fuzz/asn1parse.o ../fuzz/asn1parse.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/bignum.d.tmp -MT fuzz/bignum.o -c -o fuzz/bignum.o ../fuzz/bignum.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/bndiv.d.tmp -MT fuzz/bndiv.o -c -o fuzz/bndiv.o ../fuzz/bndiv.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/cms.d.tmp -MT fuzz/cms.o -c -o fuzz/cms.o ../fuzz/cms.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/conf.d.tmp -MT fuzz/conf.o -c -o fuzz/conf.o ../fuzz/conf.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/crl.d.tmp -MT fuzz/crl.o -c -o fuzz/crl.o ../fuzz/crl.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/ct.d.tmp -MT fuzz/ct.o -c -o fuzz/ct.o ../fuzz/ct.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/server.d.tmp -MT fuzz/server.o -c -o fuzz/server.o ../fuzz/server.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF fuzz/x509.d.tmp -MT fuzz/x509.o -c -o fuzz/x509.o ../fuzz/x509.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/aborttest.d.tmp -MT test/aborttest.o -c -o test/aborttest.o ../test/aborttest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/afalgtest.d.tmp -MT test/afalgtest.o -c -o test/afalgtest.o ../test/afalgtest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/asynciotest.d.tmp -MT test/asynciotest.o -c -o test/asynciotest.o ../test/asynciotest.c gcc -Iinclude -I../include -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ssltestlib.d.tmp -MT test/ssltestlib.o -c -o test/ssltestlib.o ../test/ssltestlib.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/asynctest.d.tmp -MT test/asynctest.o -c -o test/asynctest.o ../test/asynctest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/bad_dtls_test.d.tmp -MT test/bad_dtls_test.o -c -o test/bad_dtls_test.o ../test/bad_dtls_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/bftest.d.tmp -MT test/bftest.o -c -o test/bftest.o ../test/bftest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/bio_enc_test.d.tmp -MT test/bio_enc_test.o -c -o test/bio_enc_test.o ../test/bio_enc_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/bioprinttest.d.tmp -MT test/bioprinttest.o -c -o test/bioprinttest.o ../test/bioprinttest.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/bntest.d.tmp -MT test/bntest.o -c -o test/bntest.o ../test/bntest.c /usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c /usr/bin/perl ../test/generate_buildtest.pl asn1 > test/buildtest_asn1.c /usr/bin/perl ../test/generate_buildtest.pl asn1t > test/buildtest_asn1t.c /usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c /usr/bin/perl ../test/generate_buildtest.pl bio > test/buildtest_bio.c /usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c /usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c /usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c /usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c /usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c /usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c /usr/bin/perl ../test/generate_buildtest.pl cms > test/buildtest_cms.c /usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c /usr/bin/perl ../test/generate_buildtest.pl conf > test/buildtest_conf.c /usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c /usr/bin/perl ../test/generate_buildtest.pl crypto > test/buildtest_crypto.c /usr/bin/perl ../test/generate_buildtest.pl ct > test/buildtest_ct.c /usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c /usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c /usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c /usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c /usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c /usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c /usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c /usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c /usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c /usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c /usr/bin/perl ../test/generate_buildtest.pl err > test/buildtest_err.c /usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c /usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c /usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c /usr/bin/perl ../test/generate_buildtest.pl lhash > test/buildtest_lhash.c /usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c /usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c /usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c /usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c /usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c /usr/bin/perl ../test/generate_buildtest.pl ocsp > test/buildtest_ocsp.c /usr/bin/perl ../test/generate_buildtest.pl opensslv > test/buildtest_opensslv.c /usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c /usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c /usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c /usr/bin/perl ../test/generate_buildtest.pl pkcs12 > test/buildtest_pkcs12.c /usr/bin/perl ../test/generate_buildtest.pl pkcs7 > test/buildtest_pkcs7.c /usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c /usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c /usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c /usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c /usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c /usr/bin/perl ../test/generate_buildtest.pl safestack > test/buildtest_safestack.c /usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c /usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c /usr/bin/perl ../test/generate_buildtest.pl srp > test/buildtest_srp.c /usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c /usr/bin/perl ../test/generate_buildtest.pl ssl > test/buildtest_ssl.c /usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c /usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c /usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c /usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c /usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c /usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c /usr/bin/perl ../test/generate_buildtest.pl ui > test/buildtest_ui.c /usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c /usr/bin/perl ../test/generate_buildtest.pl x509 > test/buildtest_x509.c /usr/bin/perl ../test/generate_buildtest.pl x509_vfy > test/buildtest_x509_vfy.c /usr/bin/perl ../test/generate_buildtest.pl x509v3 > test/buildtest_x509v3.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/casttest.d.tmp -MT test/casttest.o -c -o test/casttest.o ../test/casttest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/cipherlist_test.d.tmp -MT test/cipherlist_test.o -c -o test/cipherlist_test.o ../test/cipherlist_test.c gcc -I. -Iinclude -I.. -I../include -I. -I.. -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/testutil.d.tmp -MT test/testutil.o -c -o test/testutil.o ../test/testutil.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/clienthellotest.d.tmp -MT test/clienthellotest.o -c -o test/clienthellotest.o ../test/clienthellotest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/constant_time_test.d.tmp -MT test/constant_time_test.o -c -o test/constant_time_test.o ../test/constant_time_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/crltest.d.tmp -MT test/crltest.o -c -o test/crltest.o ../test/crltest.c gcc -Icrypto/include -Iinclude -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ct_test.d.tmp -MT test/ct_test.o -c -o test/ct_test.o ../test/ct_test.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/d2i_test.d.tmp -MT test/d2i_test.o -c -o test/d2i_test.o ../test/d2i_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/danetest.d.tmp -MT test/danetest.o -c -o test/danetest.o ../test/danetest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/destest.d.tmp -MT test/destest.o -c -o test/destest.o ../test/destest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/dhtest.d.tmp -MT test/dhtest.o -c -o test/dhtest.o ../test/dhtest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/dsatest.d.tmp -MT test/dsatest.o -c -o test/dsatest.o ../test/dsatest.c gcc -Iinclude -Itest -I../include -I../test -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/dtlstest.d.tmp -MT test/dtlstest.o -c -o test/dtlstest.o ../test/dtlstest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/dtlsv1listentest.d.tmp -MT test/dtlsv1listentest.o -c -o test/dtlsv1listentest.o ../test/dtlsv1listentest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ecdsatest.d.tmp -MT test/ecdsatest.o -c -o test/ecdsatest.o ../test/ecdsatest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ectest.d.tmp -MT test/ectest.o -c -o test/ectest.o ../test/ectest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/enginetest.d.tmp -MT test/enginetest.o -c -o test/enginetest.o ../test/enginetest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/evp_extra_test.d.tmp -MT test/evp_extra_test.o -c -o test/evp_extra_test.o ../test/evp_extra_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/evp_test.d.tmp -MT test/evp_test.o -c -o test/evp_test.o ../test/evp_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/exdatatest.d.tmp -MT test/exdatatest.o -c -o test/exdatatest.o ../test/exdatatest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/exptest.d.tmp -MT test/exptest.o -c -o test/exptest.o ../test/exptest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/gmdifftest.d.tmp -MT test/gmdifftest.o -c -o test/gmdifftest.o ../test/gmdifftest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/heartbeat_test.d.tmp -MT test/heartbeat_test.o -c -o test/heartbeat_test.o ../test/heartbeat_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/hmactest.d.tmp -MT test/hmactest.o -c -o test/hmactest.o ../test/hmactest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ideatest.d.tmp -MT test/ideatest.o -c -o test/ideatest.o ../test/ideatest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/igetest.d.tmp -MT test/igetest.o -c -o test/igetest.o ../test/igetest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/md2test.d.tmp -MT test/md2test.o -c -o test/md2test.o ../test/md2test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/md4test.d.tmp -MT test/md4test.o -c -o test/md4test.o ../test/md4test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/md5test.d.tmp -MT test/md5test.o -c -o test/md5test.o ../test/md5test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/mdc2test.d.tmp -MT test/mdc2test.o -c -o test/mdc2test.o ../test/mdc2test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/memleaktest.d.tmp -MT test/memleaktest.o -c -o test/memleaktest.o ../test/memleaktest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/p5_crpt2_test.d.tmp -MT test/p5_crpt2_test.o -c -o test/p5_crpt2_test.o ../test/p5_crpt2_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/packettest.d.tmp -MT test/packettest.o -c -o test/packettest.o ../test/packettest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/pbelutest.d.tmp -MT test/pbelutest.o -c -o test/pbelutest.o ../test/pbelutest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/randtest.d.tmp -MT test/randtest.o -c -o test/randtest.o ../test/randtest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/rc2test.d.tmp -MT test/rc2test.o -c -o test/rc2test.o ../test/rc2test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/rc4test.d.tmp -MT test/rc4test.o -c -o test/rc4test.o ../test/rc4test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/rc5test.d.tmp -MT test/rc5test.o -c -o test/rc5test.o ../test/rc5test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/rmdtest.d.tmp -MT test/rmdtest.o -c -o test/rmdtest.o ../test/rmdtest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/rsa_test.d.tmp -MT test/rsa_test.o -c -o test/rsa_test.o ../test/rsa_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sanitytest.d.tmp -MT test/sanitytest.o -c -o test/sanitytest.o ../test/sanitytest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/secmemtest.d.tmp -MT test/secmemtest.o -c -o test/secmemtest.o ../test/secmemtest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sha1test.d.tmp -MT test/sha1test.o -c -o test/sha1test.o ../test/sha1test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sha256t.d.tmp -MT test/sha256t.o -c -o test/sha256t.o ../test/sha256t.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sha512t.d.tmp -MT test/sha512t.o -c -o test/sha512t.o ../test/sha512t.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/shlibloadtest.d.tmp -MT test/shlibloadtest.o -c -o test/shlibloadtest.o ../test/shlibloadtest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/srptest.d.tmp -MT test/srptest.o -c -o test/srptest.o ../test/srptest.c gcc -I. -Iinclude -I.. -I../include -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/handshake_helper.d.tmp -MT test/handshake_helper.o -c -o test/handshake_helper.o ../test/handshake_helper.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ssl_test.d.tmp -MT test/ssl_test.o -c -o test/ssl_test.o ../test/ssl_test.c gcc -I. -Iinclude -I.. -I../include -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ssl_test_ctx.d.tmp -MT test/ssl_test_ctx.o -c -o test/ssl_test_ctx.o ../test/ssl_test_ctx.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ssl_test_ctx_test.d.tmp -MT test/ssl_test_ctx_test.o -c -o test/ssl_test_ctx_test.o ../test/ssl_test_ctx_test.c gcc -Iinclude -I. -I../include -I.. -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sslapitest.d.tmp -MT test/sslapitest.o -c -o test/sslapitest.o ../test/sslapitest.c gcc -Iinclude -Itest -I../include -I../test -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/sslcorrupttest.d.tmp -MT test/sslcorrupttest.o -c -o test/sslcorrupttest.o ../test/sslcorrupttest.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/ssltest_old.d.tmp -MT test/ssltest_old.o -c -o test/ssltest_old.o ../test/ssltest_old.c gcc -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/threadstest.d.tmp -MT test/threadstest.o -c -o test/threadstest.o ../test/threadstest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/v3ext.d.tmp -MT test/v3ext.o -c -o test/v3ext.o ../test/v3ext.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o ../test/v3nametest.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o ../test/verify_extra_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/wp_test.d.tmp -MT test/wp_test.o -c -o test/wp_test.o ../test/wp_test.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o ../test/x509aux.c /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../apps/tsget.in > "apps/tsget" chmod a+x apps/tsget /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x tools/c_rehash gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes-s390x.d.tmp -MT crypto/aes/aes-s390x.o -c -o crypto/aes/aes-s390x.o crypto/aes/aes-s390x.s chmod a+x util/shlib_wrap.sh gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/s390x-gf2m.d.tmp -MT crypto/bn/s390x-gf2m.o -c -o crypto/bn/s390x-gf2m.o crypto/bn/s390x-gf2m.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/s390x-mont.d.tmp -MT crypto/bn/s390x-mont.o -c -o crypto/bn/s390x-mont.o crypto/bn/s390x-mont.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/chacha/chacha-s390x.d.tmp -MT crypto/chacha/chacha-s390x.o -c -o crypto/chacha/chacha-s390x.o crypto/chacha/chacha-s390x.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cversion.d.tmp -MT crypto/cversion.o -c -o crypto/cversion.o ../crypto/cversion.c gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ghash-s390x.d.tmp -MT crypto/modes/ghash-s390x.o -c -o crypto/modes/ghash-s390x.o crypto/modes/ghash-s390x.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/poly1305/poly1305-s390x.d.tmp -MT crypto/poly1305/poly1305-s390x.o -c -o crypto/poly1305/poly1305-s390x.o crypto/poly1305/poly1305-s390x.S gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc4/rc4-s390x.d.tmp -MT crypto/rc4/rc4-s390x.o -c -o crypto/rc4/rc4-s390x.o crypto/rc4/rc4-s390x.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/s390xcpuid.d.tmp -MT crypto/s390xcpuid.o -c -o crypto/s390xcpuid.o crypto/s390xcpuid.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1-s390x.d.tmp -MT crypto/sha/sha1-s390x.o -c -o crypto/sha/sha1-s390x.o crypto/sha/sha1-s390x.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha256-s390x.d.tmp -MT crypto/sha/sha256-s390x.o -c -o crypto/sha/sha256-s390x.o crypto/sha/sha256-s390x.s gcc -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha512-s390x.d.tmp -MT crypto/sha/sha512-s390x.o -c -o crypto/sha/sha512-s390x.o crypto/sha/sha512-s390x.s ar r libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_ext.o ssl/t1_lib.o ssl/t1_reneg.o ssl/t1_trce.o ssl/tls_srp.o ar: creating libssl.a gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/app_rand.d.tmp -MT apps/app_rand.o -c -o apps/app_rand.o ../apps/app_rand.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/apps.d.tmp -MT apps/apps.o -c -o apps/apps.o ../apps/apps.c ranlib libssl.a || echo Never mind. gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../apps/asn1pars.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../apps/ca.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o ../apps/ciphers.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o ../apps/cms.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o ../apps/crl.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o ../apps/crl2p7.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/dgst.d.tmp -MT apps/dgst.o -c -o apps/dgst.o ../apps/dgst.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/dhparam.d.tmp -MT apps/dhparam.o -c -o apps/dhparam.o ../apps/dhparam.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/dsa.d.tmp -MT apps/dsa.o -c -o apps/dsa.o ../apps/dsa.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/dsaparam.d.tmp -MT apps/dsaparam.o -c -o apps/dsaparam.o ../apps/dsaparam.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ec.d.tmp -MT apps/ec.o -c -o apps/ec.o ../apps/ec.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ecparam.d.tmp -MT apps/ecparam.o -c -o apps/ecparam.o ../apps/ecparam.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/enc.d.tmp -MT apps/enc.o -c -o apps/enc.o ../apps/enc.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/engine.d.tmp -MT apps/engine.o -c -o apps/engine.o ../apps/engine.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/errstr.d.tmp -MT apps/errstr.o -c -o apps/errstr.o ../apps/errstr.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/gendsa.d.tmp -MT apps/gendsa.o -c -o apps/gendsa.o ../apps/gendsa.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/genpkey.d.tmp -MT apps/genpkey.o -c -o apps/genpkey.o ../apps/genpkey.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/genrsa.d.tmp -MT apps/genrsa.o -c -o apps/genrsa.o ../apps/genrsa.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/nseq.d.tmp -MT apps/nseq.o -c -o apps/nseq.o ../apps/nseq.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ocsp.d.tmp -MT apps/ocsp.o -c -o apps/ocsp.o ../apps/ocsp.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/openssl.d.tmp -MT apps/openssl.o -c -o apps/openssl.o ../apps/openssl.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/opt.d.tmp -MT apps/opt.o -c -o apps/opt.o ../apps/opt.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/passwd.d.tmp -MT apps/passwd.o -c -o apps/passwd.o ../apps/passwd.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkcs12.d.tmp -MT apps/pkcs12.o -c -o apps/pkcs12.o ../apps/pkcs12.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkcs7.d.tmp -MT apps/pkcs7.o -c -o apps/pkcs7.o ../apps/pkcs7.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkcs8.d.tmp -MT apps/pkcs8.o -c -o apps/pkcs8.o ../apps/pkcs8.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkey.d.tmp -MT apps/pkey.o -c -o apps/pkey.o ../apps/pkey.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkeyparam.d.tmp -MT apps/pkeyparam.o -c -o apps/pkeyparam.o ../apps/pkeyparam.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/pkeyutl.d.tmp -MT apps/pkeyutl.o -c -o apps/pkeyutl.o ../apps/pkeyutl.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/prime.d.tmp -MT apps/prime.o -c -o apps/prime.o ../apps/prime.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/rand.d.tmp -MT apps/rand.o -c -o apps/rand.o ../apps/rand.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/rehash.d.tmp -MT apps/rehash.o -c -o apps/rehash.o ../apps/rehash.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/req.d.tmp -MT apps/req.o -c -o apps/req.o ../apps/req.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/rsa.d.tmp -MT apps/rsa.o -c -o apps/rsa.o ../apps/rsa.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/rsautl.d.tmp -MT apps/rsautl.o -c -o apps/rsautl.o ../apps/rsautl.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/s_cb.d.tmp -MT apps/s_cb.o -c -o apps/s_cb.o ../apps/s_cb.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/s_client.d.tmp -MT apps/s_client.o -c -o apps/s_client.o ../apps/s_client.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/s_server.d.tmp -MT apps/s_server.o -c -o apps/s_server.o ../apps/s_server.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/s_socket.d.tmp -MT apps/s_socket.o -c -o apps/s_socket.o ../apps/s_socket.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/s_time.d.tmp -MT apps/s_time.o -c -o apps/s_time.o ../apps/s_time.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/sess_id.d.tmp -MT apps/sess_id.o -c -o apps/sess_id.o ../apps/sess_id.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/smime.d.tmp -MT apps/smime.o -c -o apps/smime.o ../apps/smime.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/speed.d.tmp -MT apps/speed.o -c -o apps/speed.o ../apps/speed.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/spkac.d.tmp -MT apps/spkac.o -c -o apps/spkac.o ../apps/spkac.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/srp.d.tmp -MT apps/srp.o -c -o apps/srp.o ../apps/srp.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/ts.d.tmp -MT apps/ts.o -c -o apps/ts.o ../apps/ts.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/verify.d.tmp -MT apps/verify.o -c -o apps/verify.o ../apps/verify.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/version.d.tmp -MT apps/version.o -c -o apps/version.o ../apps/version.c gcc -I. -Iinclude -I.. -I../include -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF apps/x509.d.tmp -MT apps/x509.o -c -o apps/x509.o ../apps/x509.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_aes.d.tmp -MT test/buildtest_aes.o -c -o test/buildtest_aes.o test/buildtest_aes.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_asn1.d.tmp -MT test/buildtest_asn1.o -c -o test/buildtest_asn1.o test/buildtest_asn1.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_asn1t.d.tmp -MT test/buildtest_asn1t.o -c -o test/buildtest_asn1t.o test/buildtest_asn1t.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_async.d.tmp -MT test/buildtest_async.o -c -o test/buildtest_async.o test/buildtest_async.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_bio.d.tmp -MT test/buildtest_bio.o -c -o test/buildtest_bio.o test/buildtest_bio.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_blowfish.d.tmp -MT test/buildtest_blowfish.o -c -o test/buildtest_blowfish.o test/buildtest_blowfish.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_bn.d.tmp -MT test/buildtest_bn.o -c -o test/buildtest_bn.o test/buildtest_bn.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_buffer.d.tmp -MT test/buildtest_buffer.o -c -o test/buildtest_buffer.o test/buildtest_buffer.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_camellia.d.tmp -MT test/buildtest_camellia.o -c -o test/buildtest_camellia.o test/buildtest_camellia.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_cast.d.tmp -MT test/buildtest_cast.o -c -o test/buildtest_cast.o test/buildtest_cast.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_cmac.d.tmp -MT test/buildtest_cmac.o -c -o test/buildtest_cmac.o test/buildtest_cmac.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_cms.d.tmp -MT test/buildtest_cms.o -c -o test/buildtest_cms.o test/buildtest_cms.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_comp.d.tmp -MT test/buildtest_comp.o -c -o test/buildtest_comp.o test/buildtest_comp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_conf.d.tmp -MT test/buildtest_conf.o -c -o test/buildtest_conf.o test/buildtest_conf.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_conf_api.d.tmp -MT test/buildtest_conf_api.o -c -o test/buildtest_conf_api.o test/buildtest_conf_api.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_crypto.d.tmp -MT test/buildtest_crypto.o -c -o test/buildtest_crypto.o test/buildtest_crypto.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ct.d.tmp -MT test/buildtest_ct.o -c -o test/buildtest_ct.o test/buildtest_ct.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_des.d.tmp -MT test/buildtest_des.o -c -o test/buildtest_des.o test/buildtest_des.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_dh.d.tmp -MT test/buildtest_dh.o -c -o test/buildtest_dh.o test/buildtest_dh.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_dsa.d.tmp -MT test/buildtest_dsa.o -c -o test/buildtest_dsa.o test/buildtest_dsa.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_dtls1.d.tmp -MT test/buildtest_dtls1.o -c -o test/buildtest_dtls1.o test/buildtest_dtls1.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_e_os2.d.tmp -MT test/buildtest_e_os2.o -c -o test/buildtest_e_os2.o test/buildtest_e_os2.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ebcdic.d.tmp -MT test/buildtest_ebcdic.o -c -o test/buildtest_ebcdic.o test/buildtest_ebcdic.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ec.d.tmp -MT test/buildtest_ec.o -c -o test/buildtest_ec.o test/buildtest_ec.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ecdh.d.tmp -MT test/buildtest_ecdh.o -c -o test/buildtest_ecdh.o test/buildtest_ecdh.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ecdsa.d.tmp -MT test/buildtest_ecdsa.o -c -o test/buildtest_ecdsa.o test/buildtest_ecdsa.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_engine.d.tmp -MT test/buildtest_engine.o -c -o test/buildtest_engine.o test/buildtest_engine.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_err.d.tmp -MT test/buildtest_err.o -c -o test/buildtest_err.o test/buildtest_err.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_evp.d.tmp -MT test/buildtest_evp.o -c -o test/buildtest_evp.o test/buildtest_evp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_hmac.d.tmp -MT test/buildtest_hmac.o -c -o test/buildtest_hmac.o test/buildtest_hmac.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_kdf.d.tmp -MT test/buildtest_kdf.o -c -o test/buildtest_kdf.o test/buildtest_kdf.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_lhash.d.tmp -MT test/buildtest_lhash.o -c -o test/buildtest_lhash.o test/buildtest_lhash.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_md4.d.tmp -MT test/buildtest_md4.o -c -o test/buildtest_md4.o test/buildtest_md4.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_md5.d.tmp -MT test/buildtest_md5.o -c -o test/buildtest_md5.o test/buildtest_md5.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_modes.d.tmp -MT test/buildtest_modes.o -c -o test/buildtest_modes.o test/buildtest_modes.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_obj_mac.d.tmp -MT test/buildtest_obj_mac.o -c -o test/buildtest_obj_mac.o test/buildtest_obj_mac.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_objects.d.tmp -MT test/buildtest_objects.o -c -o test/buildtest_objects.o test/buildtest_objects.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ocsp.d.tmp -MT test/buildtest_ocsp.o -c -o test/buildtest_ocsp.o test/buildtest_ocsp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_opensslv.d.tmp -MT test/buildtest_opensslv.o -c -o test/buildtest_opensslv.o test/buildtest_opensslv.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ossl_typ.d.tmp -MT test/buildtest_ossl_typ.o -c -o test/buildtest_ossl_typ.o test/buildtest_ossl_typ.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_pem.d.tmp -MT test/buildtest_pem.o -c -o test/buildtest_pem.o test/buildtest_pem.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_pem2.d.tmp -MT test/buildtest_pem2.o -c -o test/buildtest_pem2.o test/buildtest_pem2.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_pkcs12.d.tmp -MT test/buildtest_pkcs12.o -c -o test/buildtest_pkcs12.o test/buildtest_pkcs12.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_pkcs7.d.tmp -MT test/buildtest_pkcs7.o -c -o test/buildtest_pkcs7.o test/buildtest_pkcs7.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_rand.d.tmp -MT test/buildtest_rand.o -c -o test/buildtest_rand.o test/buildtest_rand.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_rc2.d.tmp -MT test/buildtest_rc2.o -c -o test/buildtest_rc2.o test/buildtest_rc2.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_rc4.d.tmp -MT test/buildtest_rc4.o -c -o test/buildtest_rc4.o test/buildtest_rc4.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ripemd.d.tmp -MT test/buildtest_ripemd.o -c -o test/buildtest_ripemd.o test/buildtest_ripemd.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_rsa.d.tmp -MT test/buildtest_rsa.o -c -o test/buildtest_rsa.o test/buildtest_rsa.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_safestack.d.tmp -MT test/buildtest_safestack.o -c -o test/buildtest_safestack.o test/buildtest_safestack.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_seed.d.tmp -MT test/buildtest_seed.o -c -o test/buildtest_seed.o test/buildtest_seed.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_sha.d.tmp -MT test/buildtest_sha.o -c -o test/buildtest_sha.o test/buildtest_sha.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_srp.d.tmp -MT test/buildtest_srp.o -c -o test/buildtest_srp.o test/buildtest_srp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_srtp.d.tmp -MT test/buildtest_srtp.o -c -o test/buildtest_srtp.o test/buildtest_srtp.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ssl.d.tmp -MT test/buildtest_ssl.o -c -o test/buildtest_ssl.o test/buildtest_ssl.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ssl2.d.tmp -MT test/buildtest_ssl2.o -c -o test/buildtest_ssl2.o test/buildtest_ssl2.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_stack.d.tmp -MT test/buildtest_stack.o -c -o test/buildtest_stack.o test/buildtest_stack.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_symhacks.d.tmp -MT test/buildtest_symhacks.o -c -o test/buildtest_symhacks.o test/buildtest_symhacks.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_tls1.d.tmp -MT test/buildtest_tls1.o -c -o test/buildtest_tls1.o test/buildtest_tls1.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ts.d.tmp -MT test/buildtest_ts.o -c -o test/buildtest_ts.o test/buildtest_ts.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_txt_db.d.tmp -MT test/buildtest_txt_db.o -c -o test/buildtest_txt_db.o test/buildtest_txt_db.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_ui.d.tmp -MT test/buildtest_ui.o -c -o test/buildtest_ui.o test/buildtest_ui.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_whrlpool.d.tmp -MT test/buildtest_whrlpool.o -c -o test/buildtest_whrlpool.o test/buildtest_whrlpool.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_x509.d.tmp -MT test/buildtest_x509.o -c -o test/buildtest_x509.o test/buildtest_x509.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_x509_vfy.d.tmp -MT test/buildtest_x509_vfy.o -c -o test/buildtest_x509_vfy.o test/buildtest_x509_vfy.c gcc -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -MMD -MF test/buildtest_x509v3.d.tmp -MT test/buildtest_x509v3.o -c -o test/buildtest_x509v3.o test/buildtest_x509v3.c rm -f test/shlibloadtest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/shlibloadtest OBJECTS="test/shlibloadtest.o" \ LIBDEPS=' '""' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/shlibloadtest test/shlibloadtest.o -ldl make[4]: Leaving directory '/<>/build_shared' ar r libcrypto.a crypto/aes/aes-s390x.o crypto/aes/aes_cfb.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/asm/s390x.o crypto/bn/bn_add.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/bn/s390x-gf2m.o crypto/bn/s390x-mont.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/camellia.o crypto/camellia/cmll_cbc.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-s390x.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/rpc_enc.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/ec2_mult.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_cryptodev.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/evp/scrypt.o crypto/ex_data.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghash-s390x.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-s390x.o crypto/poly1305/poly1305.o crypto/rand/md_rand.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4-s390x.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_none.o crypto/rsa/rsa_null.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/s390xcap.o crypto/s390xcpuid.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/sha1-s390x.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-s390x.o crypto/sha/sha256.o crypto/sha/sha512-s390x.o crypto/sha/sha512.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o ar: creating libcrypto.a ranlib libcrypto.a || echo Never mind. /usr/bin/make -f ../Makefile.shared -e \ PLATFORM=debian-s390x \ PERL="/usr/bin/perl" SRCDIR='..' DSTDIR="." \ INSTALLTOP='/usr' LIBDIR='lib/s390x-linux-gnu' \ LIBDEPS=' '""' -ldl ' \ LIBNAME=crypto SHLIBVERSION=1.1 \ STLIBNAME=libcrypto.a \ SHLIBNAME=libcrypto.so SHLIBNAME_FULL=libcrypto.so.1.1 \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' SHARED_LDFLAGS='-Wl,-znodelete -m64 -Wl,-Bsymbolic-functions -Wl,-z,relro ' \ RC='windres' SHARED_RCFLAGS='' \ link_shlib.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -Wl,-znodelete -m64 -Wl,-Bsymbolic-functions -Wl,-z,relro -shared -Wl,-soname=libcrypto.so.1.1 -o libcrypto.so.1.1 -Wl,--whole-archive,--version-script=crypto.map libcrypto.a -Wl,--no-whole-archive -ldl make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PLATFORM=debian-s390x \ PERL="/usr/bin/perl" SRCDIR='..' DSTDIR="." \ INSTALLTOP='/usr' LIBDIR='lib/s390x-linux-gnu' \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ LIBNAME=ssl SHLIBVERSION=1.1 \ STLIBNAME=libssl.a \ SHLIBNAME=libssl.so SHLIBNAME_FULL=libssl.so.1.1 \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' SHARED_LDFLAGS='-Wl,-znodelete -m64 -Wl,-Bsymbolic-functions -Wl,-z,relro ' \ RC='windres' SHARED_RCFLAGS='' \ link_shlib.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PLATFORM=debian-s390x \ PERL="/usr/bin/perl" SRCDIR='..' DSTDIR="engines" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ SHLIBNAME_FULL=engines/capi.so LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE' \ SHARED_LDFLAGS='-Wl,-znodelete -m64 -Wl,-Bsymbolic-functions -Wl,-z,relro ' \ LIBEXTRAS="engines/e_capi.o" \ link_dso.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PLATFORM=debian-s390x \ PERL="/usr/bin/perl" SRCDIR='..' DSTDIR="engines" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ SHLIBNAME_FULL=engines/dasync.so LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE' \ SHARED_LDFLAGS='-Wl,-znodelete -m64 -Wl,-Bsymbolic-functions -Wl,-z,relro ' \ LIBEXTRAS="engines/e_dasync.o" \ link_dso.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PLATFORM=debian-s390x \ PERL="/usr/bin/perl" SRCDIR='..' DSTDIR="engines" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ SHLIBNAME_FULL=engines/ossltest.so LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE' \ SHARED_LDFLAGS='-Wl,-znodelete -m64 -Wl,-Bsymbolic-functions -Wl,-z,relro ' \ LIBEXTRAS="engines/e_ossltest.o" \ link_dso.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -Wl,-znodelete -m64 -Wl,-Bsymbolic-functions -Wl,-z,relro -shared -Wl,-soname=engines/ossltest.so -o engines/ossltest.so engines/e_ossltest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -Wl,-znodelete -m64 -Wl,-Bsymbolic-functions -Wl,-z,relro -shared -Wl,-soname=engines/capi.so -o engines/capi.so engines/e_capi.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -Wl,-znodelete -m64 -Wl,-Bsymbolic-functions -Wl,-z,relro -shared -Wl,-soname=engines/dasync.so -o engines/dasync.so engines/e_dasync.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PLATFORM=debian-s390x \ PERL="/usr/bin/perl" SRCDIR='..' DSTDIR="engines" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ SHLIBNAME_FULL=engines/padlock.so LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE' \ SHARED_LDFLAGS='-Wl,-znodelete -m64 -Wl,-Bsymbolic-functions -Wl,-z,relro ' \ LIBEXTRAS="engines/e_padlock.o" \ link_dso.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -Wl,-znodelete -m64 -Wl,-Bsymbolic-functions -Wl,-z,relro -shared -Wl,-soname=engines/padlock.so -o engines/padlock.so engines/e_padlock.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f fuzz/asn1-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/asn1-test OBJECTS="fuzz/asn1.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f fuzz/asn1parse-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/asn1parse-test OBJECTS="fuzz/asn1parse.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f fuzz/bignum-test LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o fuzz/asn1parse-test fuzz/asn1parse.o fuzz/test-corpus.o -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/bignum-test OBJECTS="fuzz/bignum.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f fuzz/bndiv-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/bndiv-test OBJECTS="fuzz/bndiv.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o fuzz/bndiv-test fuzz/bndiv.o fuzz/test-corpus.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f fuzz/cms-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/cms-test OBJECTS="fuzz/cms.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o fuzz/cms-test fuzz/cms.o fuzz/test-corpus.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f fuzz/conf-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/conf-test OBJECTS="fuzz/conf.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o fuzz/conf-test fuzz/conf.o fuzz/test-corpus.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f fuzz/crl-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/crl-test OBJECTS="fuzz/crl.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o fuzz/crl-test fuzz/crl.o fuzz/test-corpus.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f fuzz/ct-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/ct-test OBJECTS="fuzz/ct.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o fuzz/ct-test fuzz/ct.o fuzz/test-corpus.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f fuzz/x509-test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/x509-test OBJECTS="fuzz/test-corpus.o fuzz/x509.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o fuzz/x509-test fuzz/test-corpus.o fuzz/x509.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/aborttest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/aborttest OBJECTS="test/aborttest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/aborttest test/aborttest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/afalgtest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/afalgtest OBJECTS="test/afalgtest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/afalgtest test/afalgtest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/asynctest rm -f test/bftest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/asynctest OBJECTS="test/asynctest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/bftest OBJECTS="test/bftest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/asynctest test/asynctest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/bftest test/bftest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/bio_enc_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/bio_enc_test OBJECTS="test/bio_enc_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/bio_enc_test test/bio_enc_test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/bioprinttest make[4]: Leaving directory '/<>/build_shared' rm -f test/bntest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/bioprinttest OBJECTS="test/bioprinttest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/bntest OBJECTS="test/bntest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/bioprinttest test/bioprinttest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/bntest test/bntest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/casttest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/casttest OBJECTS="test/casttest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/casttest test/casttest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/constant_time_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/constant_time_test OBJECTS="test/constant_time_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/crltest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/crltest OBJECTS="test/crltest.o test/testutil.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/constant_time_test test/constant_time_test.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/crltest test/crltest.o test/testutil.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/ct_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ct_test OBJECTS="test/ct_test.o test/testutil.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/d2i_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/d2i_test OBJECTS="test/d2i_test.o test/testutil.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/ct_test test/ct_test.o test/testutil.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/d2i_test test/d2i_test.o test/testutil.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/destest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/destest OBJECTS="test/destest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/destest test/destest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/dhtest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/dhtest OBJECTS="test/dhtest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/dhtest test/dhtest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/dsatest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/dsatest OBJECTS="test/dsatest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/dsatest test/dsatest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/ecdsatest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ecdsatest OBJECTS="test/ecdsatest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/ecdsatest test/ecdsatest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/ectest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ectest OBJECTS="test/ectest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/enginetest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/enginetest OBJECTS="test/enginetest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/ectest test/ectest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/enginetest test/enginetest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/evp_extra_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/evp_extra_test OBJECTS="test/evp_extra_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/evp_extra_test test/evp_extra_test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/evp_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/evp_test OBJECTS="test/evp_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/evp_test test/evp_test.o -L. -lcrypto -ldl rm -f test/exdatatest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/exdatatest OBJECTS="test/exdatatest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/exdatatest test/exdatatest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/exptest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/exptest OBJECTS="test/exptest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/exptest test/exptest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/gmdifftest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/gmdifftest OBJECTS="test/gmdifftest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/hmactest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/hmactest OBJECTS="test/hmactest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/gmdifftest test/gmdifftest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/hmactest test/hmactest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -Wl,-znodelete -m64 -Wl,-Bsymbolic-functions -Wl,-z,relro -shared -Wl,-soname=libssl.so.1.1 -o libssl.so.1.1 -Wl,--whole-archive,--version-script=ssl.map libssl.a -Wl,--no-whole-archive -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/ideatest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ideatest OBJECTS="test/ideatest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/ideatest test/ideatest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/igetest make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/igetest OBJECTS="test/igetest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/md2test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/md2test OBJECTS="test/md2test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/igetest test/igetest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/md2test test/md2test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/md4test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/md4test OBJECTS="test/md4test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/md4test test/md4test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/md5test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/md5test OBJECTS="test/md5test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/md5test test/md5test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/mdc2test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/mdc2test OBJECTS="test/mdc2test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/mdc2test test/mdc2test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/memleaktest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/memleaktest OBJECTS="test/memleaktest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/p5_crpt2_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/p5_crpt2_test OBJECTS="test/p5_crpt2_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/memleaktest test/memleaktest.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/p5_crpt2_test test/p5_crpt2_test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/packettest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/packettest OBJECTS="test/packettest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/packettest test/packettest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/pbelutest make[4]: Leaving directory '/<>/build_shared' rm -f test/randtest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/pbelutest OBJECTS="test/pbelutest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/randtest OBJECTS="test/randtest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/randtest test/randtest.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/pbelutest test/pbelutest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/rc2test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/rc2test OBJECTS="test/rc2test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/rc4test LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/rc2test test/rc2test.o -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/rc4test OBJECTS="test/rc4test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/rc4test test/rc4test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/rc5test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/rc5test OBJECTS="test/rc5test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/rc5test test/rc5test.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/rmdtest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/rmdtest OBJECTS="test/rmdtest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/rsa_test make[4]: Leaving directory '/<>/build_shared' rm -f test/sanitytest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/rsa_test OBJECTS="test/rsa_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sanitytest OBJECTS="test/sanitytest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/rmdtest test/rmdtest.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/rsa_test test/rsa_test.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/sanitytest test/sanitytest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/secmemtest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/secmemtest OBJECTS="test/secmemtest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/sha1test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sha1test OBJECTS="test/sha1test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/sha1test test/sha1test.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/secmemtest test/secmemtest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/sha256t /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sha256t OBJECTS="test/sha256t.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/sha512t /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sha512t OBJECTS="test/sha512t.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/sha256t test/sha256t.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/sha512t test/sha512t.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/srptest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/srptest OBJECTS="test/srptest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/srptest test/srptest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/ssl_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ssl_test OBJECTS="test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/ssl_test_ctx_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ssl_test_ctx_test OBJECTS="test/ssl_test_ctx.o test/ssl_test_ctx_test.o test/testutil.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/sslapitest make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sslapitest OBJECTS="test/sslapitest.o test/ssltestlib.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/ssl_test test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o test/testutil.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/ssl_test_ctx_test test/ssl_test_ctx.o test/ssl_test_ctx_test.o test/testutil.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/sslapitest test/sslapitest.o test/ssltestlib.o test/testutil.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/sslcorrupttest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/sslcorrupttest OBJECTS="test/sslcorrupttest.o test/ssltestlib.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/sslcorrupttest test/sslcorrupttest.o test/ssltestlib.o test/testutil.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/ssltest_old /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/ssltest_old OBJECTS="test/ssltest_old.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/threadstest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/threadstest OBJECTS="test/threadstest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/ssltest_old test/ssltest_old.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/threadstest test/threadstest.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/v3ext /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/v3ext OBJECTS="test/v3ext.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/v3ext test/v3ext.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/v3nametest make[4]: Leaving directory '/<>/build_shared' rm -f test/verify_extra_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/v3nametest OBJECTS="test/v3nametest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/verify_extra_test OBJECTS="test/verify_extra_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' rm -f test/wp_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/wp_test OBJECTS="test/wp_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/verify_extra_test test/verify_extra_test.o -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/v3nametest test/v3nametest.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/x509aux /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/wp_test test/wp_test.o -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/x509aux test/x509aux.o -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f apps/openssl make[4]: Leaving directory '/<>/build_shared' rm -f fuzz/server-test rm -f test/asynciotest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=fuzz/server-test OBJECTS="fuzz/server.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/asynciotest OBJECTS="test/asynciotest.o test/ssltestlib.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=apps/openssl OBJECTS="apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/bad_dtls_test make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/bad_dtls_test OBJECTS="test/bad_dtls_test.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o fuzz/server-test fuzz/server.o fuzz/test-corpus.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o apps/openssl apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/asynciotest test/asynciotest.o test/ssltestlib.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/bad_dtls_test test/bad_dtls_test.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_aes rm -f test/buildtest_asn1 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_aes OBJECTS="test/buildtest_aes.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_asn1 OBJECTS="test/buildtest_asn1.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_aes test/buildtest_aes.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_asn1 test/buildtest_asn1.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_asn1t /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_asn1t OBJECTS="test/buildtest_asn1t.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_asn1t test/buildtest_asn1t.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_async /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_async OBJECTS="test/buildtest_async.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_bio /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_bio OBJECTS="test/buildtest_bio.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_blowfish /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_blowfish OBJECTS="test/buildtest_blowfish.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_async test/buildtest_async.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_bio test/buildtest_bio.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_bn make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_bn OBJECTS="test/buildtest_bn.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_blowfish test/buildtest_blowfish.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_bn test/buildtest_bn.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_buffer rm -f test/buildtest_camellia /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_buffer OBJECTS="test/buildtest_buffer.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_camellia OBJECTS="test/buildtest_camellia.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_cast LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_buffer test/buildtest_buffer.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_camellia test/buildtest_camellia.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_cast OBJECTS="test/buildtest_cast.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_cmac make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_cmac OBJECTS="test/buildtest_cmac.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_cast test/buildtest_cast.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_cmac test/buildtest_cmac.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_cms rm -f test/buildtest_comp /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_cms OBJECTS="test/buildtest_cms.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_comp OBJECTS="test/buildtest_comp.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_conf /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_conf OBJECTS="test/buildtest_conf.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_comp test/buildtest_comp.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_conf_api LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_cms test/buildtest_cms.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_conf_api OBJECTS="test/buildtest_conf_api.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_conf test/buildtest_conf.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_conf_api test/buildtest_conf_api.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_crypto make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_crypto OBJECTS="test/buildtest_crypto.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/buildtest_ct /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ct OBJECTS="test/buildtest_ct.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_des make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_des OBJECTS="test/buildtest_des.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_crypto test/buildtest_crypto.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ct test/buildtest_ct.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_des test/buildtest_des.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_dh /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_dh OBJECTS="test/buildtest_dh.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_dsa /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_dsa OBJECTS="test/buildtest_dsa.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_dtls1 LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_dh test/buildtest_dh.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_dtls1 OBJECTS="test/buildtest_dtls1.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_e_os2 LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_dsa test/buildtest_dsa.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_e_os2 OBJECTS="test/buildtest_e_os2.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_dtls1 test/buildtest_dtls1.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_e_os2 test/buildtest_e_os2.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_ebcdic /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ebcdic OBJECTS="test/buildtest_ebcdic.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_ec /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ec OBJECTS="test/buildtest_ec.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ebcdic test/buildtest_ebcdic.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_ecdh /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ecdh OBJECTS="test/buildtest_ecdh.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ec test/buildtest_ec.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' rm -f test/buildtest_ecdsa /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ecdsa OBJECTS="test/buildtest_ecdsa.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ecdh test/buildtest_ecdh.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ecdsa test/buildtest_ecdsa.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_engine /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_engine OBJECTS="test/buildtest_engine.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_err /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_err OBJECTS="test/buildtest_err.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_engine test/buildtest_engine.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_err test/buildtest_err.o -L. -lssl -L. -lcrypto -ldl rm -f test/buildtest_evp /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_evp OBJECTS="test/buildtest_evp.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' rm -f test/buildtest_hmac /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_hmac OBJECTS="test/buildtest_hmac.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_evp test/buildtest_evp.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_hmac test/buildtest_hmac.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_kdf /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_kdf OBJECTS="test/buildtest_kdf.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_lhash /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_lhash OBJECTS="test/buildtest_lhash.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_kdf test/buildtest_kdf.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_lhash test/buildtest_lhash.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_md4 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_md4 OBJECTS="test/buildtest_md4.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_md5 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_md5 OBJECTS="test/buildtest_md5.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_md4 test/buildtest_md4.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_md5 test/buildtest_md5.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_modes /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_modes OBJECTS="test/buildtest_modes.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_modes test/buildtest_modes.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_obj_mac /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_obj_mac OBJECTS="test/buildtest_obj_mac.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_objects make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_ocsp /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_objects OBJECTS="test/buildtest_objects.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ocsp OBJECTS="test/buildtest_ocsp.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_obj_mac test/buildtest_obj_mac.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_objects test/buildtest_objects.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ocsp test/buildtest_ocsp.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_opensslv /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_opensslv OBJECTS="test/buildtest_opensslv.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_opensslv test/buildtest_opensslv.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_ossl_typ /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ossl_typ OBJECTS="test/buildtest_ossl_typ.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_pem LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ossl_typ test/buildtest_ossl_typ.o -L. -lssl -L. -lcrypto -ldl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_pem OBJECTS="test/buildtest_pem.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_pem2 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_pem2 OBJECTS="test/buildtest_pem2.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_pem test/buildtest_pem.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_pem2 test/buildtest_pem2.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_pkcs12 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_pkcs12 OBJECTS="test/buildtest_pkcs12.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_pkcs12 test/buildtest_pkcs12.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_pkcs7 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_pkcs7 OBJECTS="test/buildtest_pkcs7.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_rand make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_rc2 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_rand OBJECTS="test/buildtest_rand.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_rc2 OBJECTS="test/buildtest_rc2.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_pkcs7 test/buildtest_pkcs7.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_rand test/buildtest_rand.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_rc2 test/buildtest_rc2.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_rc4 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_rc4 OBJECTS="test/buildtest_rc4.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_rc4 test/buildtest_rc4.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_ripemd /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ripemd OBJECTS="test/buildtest_ripemd.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ripemd test/buildtest_ripemd.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_rsa rm -f test/buildtest_safestack /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_rsa OBJECTS="test/buildtest_rsa.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_safestack OBJECTS="test/buildtest_safestack.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_seed /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_seed OBJECTS="test/buildtest_seed.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_rsa test/buildtest_rsa.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_safestack test/buildtest_safestack.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_seed test/buildtest_seed.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_sha /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_sha OBJECTS="test/buildtest_sha.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_sha test/buildtest_sha.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_srp /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_srp OBJECTS="test/buildtest_srp.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_srtp make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_srtp OBJECTS="test/buildtest_srtp.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/buildtest_ssl /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ssl OBJECTS="test/buildtest_ssl.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_srp test/buildtest_srp.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_srtp test/buildtest_srtp.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ssl test/buildtest_ssl.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_ssl2 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ssl2 OBJECTS="test/buildtest_ssl2.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_stack /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_stack OBJECTS="test/buildtest_stack.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' rm -f test/buildtest_symhacks /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_symhacks OBJECTS="test/buildtest_symhacks.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_tls1 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_tls1 OBJECTS="test/buildtest_tls1.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ssl2 test/buildtest_ssl2.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_stack test/buildtest_stack.o -L. -lssl -L. -lcrypto -ldl make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_symhacks test/buildtest_symhacks.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_tls1 test/buildtest_tls1.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_ts /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ts OBJECTS="test/buildtest_ts.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_txt_db /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_txt_db OBJECTS="test/buildtest_txt_db.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ts test/buildtest_ts.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_ui make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_whrlpool /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_ui OBJECTS="test/buildtest_ui.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_whrlpool OBJECTS="test/buildtest_whrlpool.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_txt_db test/buildtest_txt_db.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_ui test/buildtest_ui.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_whrlpool test/buildtest_whrlpool.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_x509 /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_x509 OBJECTS="test/buildtest_x509.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_x509 test/buildtest_x509.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_x509_vfy make[4]: Leaving directory '/<>/build_shared' rm -f test/buildtest_x509v3 make[4]: Leaving directory '/<>/build_shared' /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_x509_vfy OBJECTS="test/buildtest_x509_vfy.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared rm -f test/cipherlist_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/cipherlist_test OBJECTS="test/cipherlist_test.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/buildtest_x509v3 OBJECTS="test/buildtest_x509v3.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_x509_vfy test/buildtest_x509_vfy.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/cipherlist_test test/cipherlist_test.o test/testutil.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/buildtest_x509v3 test/buildtest_x509v3.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/clienthellotest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/clienthellotest OBJECTS="test/clienthellotest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/clienthellotest test/clienthellotest.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/danetest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/danetest OBJECTS="test/danetest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' rm -f test/dtlstest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/dtlstest OBJECTS="test/dtlstest.o test/ssltestlib.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/danetest test/danetest.o -L. -lssl -L. -lcrypto -ldl LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/dtlstest test/dtlstest.o test/ssltestlib.o test/testutil.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/dtlsv1listentest /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/dtlsv1listentest OBJECTS="test/dtlsv1listentest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/dtlsv1listentest test/dtlsv1listentest.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' rm -f test/heartbeat_test /usr/bin/make -f ../Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=.. \ APPNAME=test/heartbeat_test OBJECTS="test/heartbeat_test.o test/testutil.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/s390x-linux-gnu/engines-1.1\"" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall ' \ LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -pthread' \ link_app.linux-shared make[4]: Leaving directory '/<>/build_shared' make[4]: Entering directory '/<>/build_shared' LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DAES_ASM -DAES_CTR_ASM -DAES_XTS_ASM -DGHASH_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/s390x-linux-gnu/engines-1.1" -Wall -O3 -pthread -m64 -DB_ENDIAN -g -O2 -fdebug-prefix-map=/<>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o test/heartbeat_test test/heartbeat_test.o test/testutil.o -L. -lssl -L. -lcrypto -ldl make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[4]: Leaving directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[2]: Leaving directory '/<>/build_shared' make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test-arch make[1]: Entering directory '/<>' test -z "" || for opt in ; \ do \ set -xe; \ /usr/bin/make -C build_$opt test HARNESS_VERBOSE=yes; \ done /usr/bin/make -C build_static test HARNESS_VERBOSE=yes make[2]: Entering directory '/<>/build_static' /usr/bin/make depend && /usr/bin/make _tests make[3]: Entering directory '/<>/build_static' make[3]: Leaving directory '/<>/build_static' make[3]: Entering directory '/<>/build_static' ( cd test; \ mkdir -p test-runs; \ SRCTOP=../.. \ BLDTOP=../. \ RESULT_D=test-runs \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=`cd .././engines; pwd` \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl ../../test/run_tests.pl ) File::Glob::glob() will disappear in perl 5.30. Use File::Glob::bsd_glob() instead. at ../../test/run_tests.pl line 45. ../../test/recipes/01-test_abort.t ............ 1..1 ../test/aborttest.c:14: OpenSSL internal error: Voluntary abort ../../util/shlib_wrap.sh ../../test/aborttest => 134 ok 1 - Testing that abort is caught correctly ok ../../test/recipes/01-test_sanity.t ........... 1..1 ../../util/shlib_wrap.sh ../../test/sanitytest => 0 ok 1 - running sanitytest ok ../../test/recipes/01-test_symbol_presence.t .. skipped: Only useful when building shared libraries ../../test/recipes/02-test_ordinals.t ......... 1..2 ok 1 - Test libcrypto.num ok 2 - Test libssl.num ok ../../test/recipes/03-test_exdata.t ........... 1..1 ../../util/shlib_wrap.sh ../../test/exdatatest => 0 ok 1 - running exdatatest ok ../../test/recipes/03-test_ui.t ............... 1..1 # The best way to test the UI interface is currently by using an openssl # command that uses password_callback. The only one that does this is # 'genrsa'. # Since password_callback uses a UI method derived from UI_OpenSSL(), it # ensures that one gets tested well enough as well. Generating RSA private key, 2048 bit long modulus .........+++ ...........................................+++ unable to write 'random state' e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -passout 'pass:password' -aes128 -out rsa_29774.pem => 0 ok 1 - Checking that genrsa with a password works properly ok ../../test/recipes/04-test_pem.t .............. 1..48 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 ok 1 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 ok 2 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 ok 3 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 4 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 5 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 ok 6 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 7 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 8 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 ok 9 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 ok 10 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 ok 11 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 ok 12 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 ok 13 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 ok 14 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 ok 15 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 ok 16 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 ok 17 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 ok 18 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 ok 19 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 ok 20 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 21 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 ok 22 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 23 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 ok 24 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 25 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 26 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 ok 27 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 ok 28 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 ok 29 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 30 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 ok 31 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 ok 32 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 ok 33 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 ok 34 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 ok 35 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 ok 36 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 ok 37 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 38 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 39 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 ok 40 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 ok 41 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 42 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 43 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 44 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 ok 45 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 ok 46 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 ok 47 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_data/beermug.pem 2> /dev/null => 0 ok 48 ok ../../test/recipes/05-test_bf.t ............... 1..1 testing blowfish in raw ecb mode testing blowfish in ecb mode testing blowfish set_key testing blowfish in cbc mode testing blowfish in cfb64 mode testing blowfish in ofb64 ../../util/shlib_wrap.sh ../../test/bftest => 0 ok 1 - running bftest ok ../../test/recipes/05-test_cast.t ............. 1..1 ecb cast5 ok This test will take some time....123456789ABCDEF ok ../../util/shlib_wrap.sh ../../test/casttest => 0 ok 1 - running casttest ok ../../test/recipes/05-test_des.t .............. 1..1 Doing ecb Doing ede ecb Doing cbc Doing desx cbc Doing ede cbc Doing pcbc Doing cfb8 cfb16 cfb32 cfb48 cfb64 cfb64() ede_cfb64() done Doing ofb Doing ofb64 Doing ede_ofb64 Doing cbc_cksum Doing quad_cksum input word alignment test 0 1 2 3 output word alignment test 0 1 2 3 fast crypt test ../../util/shlib_wrap.sh ../../test/destest => 0 ok 1 - running destest ok ../../test/recipes/05-test_hmac.t ............. 1..1 test 0 ok test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok ../../util/shlib_wrap.sh ../../test/hmactest => 0 ok 1 - running hmactest ok ../../test/recipes/05-test_idea.t ............. skipped: idea is not supported by this OpenSSL build ../../test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../../test/recipes/05-test_md4.t .............. 1..1 test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../../util/shlib_wrap.sh ../../test/md4test => 0 ok 1 - running md4test ok ../../test/recipes/05-test_md5.t .............. 1..1 test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../../util/shlib_wrap.sh ../../test/md5test => 0 ok 1 - running md5test ok ../../test/recipes/05-test_mdc2.t ............. skipped: mdc2 is not supported by this OpenSSL build ../../test/recipes/05-test_rand.t ............. 1..1 test 1 done test 2 done test 3 done test 4 done ../../util/shlib_wrap.sh ../../test/randtest => 0 ok 1 - running randtest ok ../../test/recipes/05-test_rc2.t .............. 1..1 ecb RC2 ok ../../util/shlib_wrap.sh ../../test/rc2test => 0 ok 1 - running rc2test ok ../../test/recipes/05-test_rc4.t .............. 1..1 test 0 ok test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test end processing ....................done test multi-call ....................done bulk test ok ../../util/shlib_wrap.sh ../../test/rc4test => 0 ok 1 - running rc4test ok ../../test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../../test/recipes/05-test_rmd.t .............. 1..1 test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok test 8 ok ../../util/shlib_wrap.sh ../../test/rmdtest => 0 ok 1 - running rmdtest ok ../../test/recipes/05-test_sha1.t ............. 1..1 test 1 ok test 2 ok test 3 ok ../../util/shlib_wrap.sh ../../test/sha1test => 0 ok 1 - running sha1test ok ../../test/recipes/05-test_sha256.t ........... 1..1 Testing SHA-256 ... passed. Testing SHA-224 ... passed. ../../util/shlib_wrap.sh ../../test/sha256t => 0 ok 1 - running sha256t ok ../../test/recipes/05-test_sha512.t ........... 1..1 Testing SHA-512 ... passed. Testing SHA-384 ... passed. ../../util/shlib_wrap.sh ../../test/sha512t => 0 ok 1 - running sha512t ok ../../test/recipes/05-test_wp.t ............... 1..1 Testing Whirlpool ......... passed. ../../util/shlib_wrap.sh ../../test/wp_test => 0 ok 1 - running wp_test ok ../../test/recipes/10-test_bn.t ............... 1..3 ok 1 - require '../../../test/recipes/bc.pl'; test BN_add test BN_sub test BN_lshift1 test BN_lshift (fixed) test BN_lshift test BN_rshift1 test BN_rshift test BN_sqr test BN_mul test BN_div test BN_div_word test BN_div_recp test BN_mod test BN_mod_mul test BN_mont test BN_mod_exp test BN_mod_exp_mont_consttime test BN_exp test BN_kronecker ...++++++ .................................................................................................... test BN_mod_sqrt ..... ..... ..... ..... ..... ..... ..... ..... ...............++++++++++++ ..... ..............................++++++++++++ ..... ..++++++++++++ ..... .....++++++++++++ ..... ......++++++++++++ ..... ............++++++++++++ ..... .......................++++++++++++ ..... ........++++++++++++ ..... test Small prime generation test BN_bn2dec test BN_GF2m_add test BN_GF2m_mod test BN_GF2m_mod_mul test BN_GF2m_mod_sqr test BN_GF2m_mod_inv test BN_GF2m_mod_div test BN_GF2m_mod_exp test BN_GF2m_mod_sqrt test BN_GF2m_mod_solve_quad 4396197851440:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396197851440:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396197851440:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396197851440:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396197851440:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396197851440:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396197851440:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396197851440:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396197851440:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396197851440:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396197851440:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396197851440:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396197851440:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396197851440:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396197851440:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: ../../util/shlib_wrap.sh ../../test/bntest > tmp.bntest => 0 ok 2 - initialize # Subtest: Checking the bn results 1..31 ok 1 - verify test BN_add ok 2 - verify test BN_sub ok 3 - verify test BN_lshift1 ok 4 - verify test BN_lshift (fixed) ok 5 - verify test BN_lshift ok 6 - verify test BN_rshift1 ok 7 - verify test BN_rshift ok 8 - verify test BN_sqr ok 9 - verify test BN_mul ok 10 - verify test BN_div ok 11 - verify test BN_div_word ok 12 - verify test BN_div_recp ok 13 - verify test BN_mod ok 14 - verify test BN_mod_mul ok 15 - verify test BN_mont ok 16 - verify test BN_mod_exp ok 17 - verify test BN_mod_exp_mont_consttime ok 18 - verify test BN_exp ok 19 - verify test BN_kronecker ok 20 - verify test BN_mod_sqrt ok 21 - verify test Small prime generation ok 22 - verify test BN_bn2dec ok 23 - verify test BN_GF2m_add ok 24 - verify test BN_GF2m_mod ok 25 - verify test BN_GF2m_mod_mul ok 26 - verify test BN_GF2m_mod_sqr ok 27 - verify test BN_GF2m_mod_inv ok 28 - verify test BN_GF2m_mod_div ok 29 - verify test BN_GF2m_mod_exp ok 30 - verify test BN_GF2m_mod_sqrt ok 31 - verify test BN_GF2m_mod_solve_quad ok 3 - Checking the bn results ok ../../test/recipes/10-test_exp.t .............. 1..1 ........................................................................................................................................................................................................ done ../../util/shlib_wrap.sh ../../test/exptest => 0 ok 1 - running exptest ok ../../test/recipes/15-test_dh.t ............... 1..1 .++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* p =F7CCA5C47054983F g =5 pri 1=614BBB15ABE262AC pub 1=DAE626256917B0C1 pri 2=55FE21323E1DF32C pub 2=48430FE4FFFB9FDF key1 =F37D62FB64D4A019 key2 =F37D62FB64D4A019 key3 =F37D62FB64D4A019 RFC5114 parameter test 1 OK RFC5114 parameter test 2 OK RFC5114 parameter test 3 OK RFC5114 parameter test 4 OK ../../util/shlib_wrap.sh ../../test/dhtest => 0 ok 1 - running dhtest ok ../../test/recipes/15-test_dsa.t .............. 1..6 ok 1 - require '../../../test/recipes/tconversion.pl'; test generation of DSA parameters .++++++++++++++++++++++++++++++++++++++++++++++++++* ...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++* seed D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 counter=105 h=2 P: 00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68: 69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d: 78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac: 32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36: ee:31:c8:02:91 Q: 00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30: f4:8e:da:ce:91:5f G: 62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5: 00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce: 2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21: 92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53: e6:d7:88:02 ../../util/shlib_wrap.sh ../../test/dsatest => 0 ok 2 - running dsatest test generation of DSA parameters .++++++++++++++++++++++++++++++++++++++++++++++++++* ...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++* seed D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 counter=105 h=2 P: 00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68: 69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d: 78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac: 32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36: ee:31:c8:02:91 Q: 00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30: f4:8e:da:ce:91:5f G: 62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5: 00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce: 2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21: 92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53: e6:d7:88:02 ../../util/shlib_wrap.sh ../../test/dsatest -app2_1 => 0 ok 3 - running dsatest -app2_1 # Subtest: dsa conversions -- private key 1..10 ok 1 - initializing read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-fff.p -inform p -out dsa-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-fff.p -inform p -out dsa-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.d -inform d -out dsa-ff.dd -outform d => 0 ok 4 - d -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.p -inform p -out dsa-ff.pd -outform d => 0 ok 5 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.d -inform d -out dsa-ff.dp -outform p => 0 ok 6 - d -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.p -inform p -out dsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - dsa conversions -- private key # Subtest: dsa conversions -- private key PKCS#8 1..10 ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ../../../test/testdsa.pem -out dsa-fff.p => 0 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-fff.p -inform p -out dsa-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-fff.p -inform p -out dsa-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.d -inform d -out dsa-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.p -inform p -out dsa-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.d -inform d -out dsa-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.p -inform p -out dsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - dsa conversions -- private key PKCS\#8 # Subtest: dsa conversions -- public key 1..20 ok 1 - initializing read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.msblob -outform msblob => 0 ok 4 - p -> msblob read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dd -outform d => 0 ok 5 - d -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pd -outform d => 0 ok 6 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobd -outform d => 0 ok 7 - msblob -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dp -outform p => 0 ok 8 - d -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pp -outform p => 0 ok 9 - p -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobp -outform p => 0 ok 10 - msblob -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 6 - dsa conversions -- public key ok ../../test/recipes/15-test_ec.t ............... 1..5 ok 1 - require '../../../test/recipes/tconversion.pl'; Curve defined by Weierstrass equation y^2 = x^3 + a*x + b (mod 0x17) a = 0x1 b = 0x1 A cyclic subgroup: point at infinity x = 0xD, y = 0x7 x = 0x5, y = 0x4 x = 0x11, y = 0x3 x = 0x11, y = 0x14 x = 0x5, y = 0x13 x = 0xD, y = 0x10 Generator as octet string, compressed form: 030D Generator as octet string, uncompressed form: 040D07 Generator as octet string, hybrid form: 070D07 A representation of the inverse of that generator in Jacobian projective coordinates: X = 0xC, Y = 0xF, Z = 0xA SEC2 curve secp160r1 -- Generator: x = 0x4A96B5688EF573284664698968C38BB913CBFC82 y = 0x23A628553168947D59DCC912042351377AC5FB32 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-192 -- Generator: x = 0x188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012 y = 0x7192B95FFC8DA78631011ED6B24CDD573F977A11E794811 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-224 -- Generator: x = 0xB70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21 y = 0xBD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-256 -- Generator: x = 0x6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296 y = 0x4FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-384 -- Generator: x = 0xAA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F25DBF55296C3A545E3872760AB7 y = 0x3617DE4A96262C6F5D9E98BF9292DC29F8F41DBD289A147CE9DA3113B5F0B8C00A60B1CE1D7E819D7A431D7C90EA0E5F verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-521 -- Generator: x = 0xC6858E06B70404E9CD9E3ECB662395B4429C648139053FB521F828AF606B4D3DBAA14B5E77EFE75928FE1DC127A2FFA8DE3348B3C1856A429BF97E7E31C2E5BD66 y = 0x11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok combined multiplication ..... ok Curve defined by Weierstrass equation y^2 + x*y = x^3 + a*x^2 + b (mod 0x13) a = 0x3 b = 0x1 (0x... means binary polynomial) A cyclic subgroup: point at infinity x = 0x6, y = 0x8 x = 0x1, y = 0xD x = 0x7, y = 0x2 x = 0x0, y = 0x1 x = 0x7, y = 0x5 x = 0x1, y = 0xC x = 0x6, y = 0xE Generator as octet string, uncompressed form: 040608 NIST curve K-163 -- Generator: x = 0x2FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8 y = 0x289070FB05D38FF58321F2E800536D538CCDAA3D9 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve B-163 -- Generator: x = 0x3F0EBA16286A2D57EA0991168D4994637E8343E36 y = 0xD51FBC6C71A0094FA2CDD545B11C5C0C797324F1 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve K-233 -- Generator: x = 0x17232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126 y = 0x1DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve B-233 -- Generator: x = 0xFAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B y = 0x1006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve K-283 -- Generator: x = 0x503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836 y = 0x1CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve B-283 -- Generator: x = 0x5F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053 y = 0x3676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve K-409 -- Generator: x = 0x60F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746 y = 0x1E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve B-409 -- Generator: x = 0x15D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7 y = 0x61B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve K-571 -- Generator: x = 0x26EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972 y = 0x349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve B-571 -- Generator: x = 0x303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19 y = 0x37BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok combined multiplication ..... ok testing internal curves: ................................................................................. ok secp112r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp112r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp128r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp128r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp160k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp160r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp160r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp192k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp224k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp224r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp256k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp384r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp521r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime192v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime192v2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime192v3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime239v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime239v2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime239v3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime256v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect113r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect113r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect131r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect131r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect163k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect163r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect163r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect193r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect193r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect233k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect233r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect239k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect283k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect283r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect409k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect409r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect571k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect571r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb163v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb163v2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb163v3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb176v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb191v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb191v2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb191v3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb208w1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb239v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb239v2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb239v3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb272w1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb304w1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb359v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb368w1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb431r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls4: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls5: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls6: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls7: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls8: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls9: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls10: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls11: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls12: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok Oakley-EC2N-3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok Oakley-EC2N-4: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP160r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP160t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP192r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP192t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP224r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP224t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP256r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP256t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP320r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP320t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP384r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP384t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP512r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP512t1: verify group order .... testing ecparameters conversion ... ok ok long/negative scalar tests allowing precomputation ... without precomputation ... ok ../../util/shlib_wrap.sh ../../test/ectest => 0 ok 2 - running ectest # Subtest: ec conversions -- private key 1..10 ok 1 - initializing read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 3 - ec conversions -- private key # Subtest: ec conversions -- private key PKCS#8 1..10 ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-fff.p => 0 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - ec conversions -- private key PKCS\#8 # Subtest: ec conversions -- public key 1..10 ok 1 - initializing read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - ec conversions -- public key ok ../../test/recipes/15-test_ecdsa.t ............ 1..1 some tests from X9.62: testing prime192v1: .... ok testing prime239v1: .... ok testing c2tnb191v1: .... ok testing c2tnb239v1: .... ok testing ECDSA_sign() and ECDSA_verify() with some internal curves: secp160k1: ........ ok secp160r1: ........ ok secp160r2: ........ ok secp192k1: ........ ok secp224k1: ........ ok secp224r1: ........ ok secp256k1: ........ ok secp384r1: ........ ok secp521r1: ........ ok prime192v1: ........ ok prime192v2: ........ ok prime192v3: ........ ok prime239v1: ........ ok prime239v2: ........ ok prime239v3: ........ ok prime256v1: ........ ok sect163k1: ........ ok sect163r1: ........ ok sect163r2: ........ ok sect193r1: ........ ok sect193r2: ........ ok sect233k1: ........ ok sect233r1: ........ ok sect239k1: ........ ok sect283k1: ........ ok sect283r1: ........ ok sect409k1: ........ ok sect409r1: ........ ok sect571k1: ........ ok sect571r1: ........ ok c2pnb163v1: ........ ok c2pnb163v2: ........ ok c2pnb163v3: ........ ok c2pnb176v1: ........ ok c2tnb191v1: ........ ok c2tnb191v2: ........ ok c2tnb191v3: ........ ok c2pnb208w1: ........ ok c2tnb239v1: ........ ok c2tnb239v2: ........ ok c2tnb239v3: ........ ok c2pnb272w1: ........ ok c2pnb304w1: ........ ok c2tnb359v1: ........ ok c2pnb368w1: ........ ok c2tnb431r1: ........ ok wap-wsg-idm-ecid-wtls3: ........ ok wap-wsg-idm-ecid-wtls5: ........ ok wap-wsg-idm-ecid-wtls7: ........ ok wap-wsg-idm-ecid-wtls9: ........ ok wap-wsg-idm-ecid-wtls10: ........ ok wap-wsg-idm-ecid-wtls11: ........ ok wap-wsg-idm-ecid-wtls12: ........ ok brainpoolP160r1: ........ ok brainpoolP160t1: ........ ok brainpoolP192r1: ........ ok brainpoolP192t1: ........ ok brainpoolP224r1: ........ ok brainpoolP224t1: ........ ok brainpoolP256r1: ........ ok brainpoolP256t1: ........ ok brainpoolP320r1: ........ ok brainpoolP320t1: ........ ok brainpoolP384r1: ........ ok brainpoolP384t1: ........ ok brainpoolP512r1: ........ ok brainpoolP512t1: ........ ok ECDSA test passed ../../util/shlib_wrap.sh ../../test/ecdsatest => 0 ok 1 - running ecdsatest ok ../../test/recipes/15-test_genrsa.t ........... 1..5 Generating RSA private key, 8 bit long modulus 4396409139504:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:52: ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 1 - genrsa -3 8 Generating RSA private key, 16 bit long modulus .+++++++++++++++++++++++++++ .+++++++++++++++++++++++++++ unable to write 'random state' e is 3 (0x03) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 16 => 0 ok 2 - genrsa -3 16 RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 3 - rsa -check Generating RSA private key, 16 bit long modulus .+++++++++++++++++++++++++++ .+++++++++++++++++++++++++++ unable to write 'random state' e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -f4 -out genrsatest.pem 16 => 0 ok 4 - genrsa -f4 16 RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 5 - rsa -check ok ../../test/recipes/15-test_rsa.t .............. 1..6 ok 1 - require '../../../test/recipes/tconversion.pl'; PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok ../../util/shlib_wrap.sh ../../test/rsa_test => 0 ok 2 - running rsatest RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in ../../../test/testrsa.pem -noout => 0 ok 3 - rsa -check # Subtest: rsa conversions -- private key 1..10 ok 1 - initializing writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-fff.p -inform p -out rsa-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-fff.p -inform p -out rsa-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.d -inform d -out rsa-ff.dd -outform d => 0 ok 4 - d -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.p -inform p -out rsa-ff.pd -outform d => 0 ok 5 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.d -inform d -out rsa-ff.dp -outform p => 0 ok 6 - d -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.p -inform p -out rsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - rsa conversions -- private key # Subtest: rsa conversions -- private key PKCS#8 1..10 ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ../../../test/testrsa.pem -out rsa-fff.p => 0 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-fff.p -inform p -out rsa-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-fff.p -inform p -out rsa-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.d -inform d -out rsa-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.p -inform p -out rsa-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.d -inform d -out rsa-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.p -inform p -out rsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - rsa conversions -- private key PKCS\#8 # Subtest: rsa conversions -- public key 1..20 ok 1 - initializing writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.msblob -outform msblob => 0 ok 4 - p -> msblob writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dd -outform d => 0 ok 5 - d -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pd -outform d => 0 ok 6 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobd -outform d => 0 ok 7 - msblob -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dp -outform p => 0 ok 8 - d -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pp -outform p => 0 ok 9 - p -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobp -outform p => 0 ok 10 - msblob -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 6 - rsa conversions -- public key ok ../../test/recipes/15-test_rsapss.t ........... 1..5 ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss.sig ../../../test/testrsa.pem => 0 ok 1 - openssl dgst -sign Error Signing Data 4396659224880:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:184: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1 ok 2 - openssl dgst -sign, expect to fail gracefully Error Signing Data 4396891484464:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:184: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Verification Failure ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 1 ok 4 - openssl dgst -prverify, expect to fail gracefully Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 0 ok 5 - openssl dgst -prverify ok ../../test/recipes/20-test_enc.t .............. ../../util/shlib_wrap.sh ../../apps/openssl list -cipher-commands => 0 1..107 ok 1 ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-128-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 157 -d -k test -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 2 - aes-128-cbc ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-128-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 157 -a -d -k test -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 3 - aes-128-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-128-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 157 -d -k test -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 4 - aes-128-ecb ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-128-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 157 -a -d -k test -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 5 - aes-128-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-192-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 157 -d -k test -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 6 - aes-192-cbc ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-192-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 157 -a -d -k test -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 7 - aes-192-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-192-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 157 -d -k test -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 8 - aes-192-ecb ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-192-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 157 -a -d -k test -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 9 - aes-192-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-256-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 157 -d -k test -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 10 - aes-256-cbc ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-256-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 157 -a -d -k test -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 11 - aes-256-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-256-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 157 -d -k test -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 12 - aes-256-ecb ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-256-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 157 -a -d -k test -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 13 - aes-256-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 113 -e -k test -in ./p -out ./p.base64.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 157 -d -k test -in ./p.base64.cipher -out ./p.base64.clear => 0 ok 14 - base64 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 113 -a -e -k test -in ./p -out ./p.base64.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 157 -a -d -k test -in ./p.base64.cipher -out ./p.base64.clear => 0 ok 15 - base64 base64 ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 113 -e -k test -in ./p -out ./p.bf.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 157 -d -k test -in ./p.bf.cipher -out ./p.bf.clear => 0 ok 16 - bf ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 113 -a -e -k test -in ./p -out ./p.bf.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 157 -a -d -k test -in ./p.bf.cipher -out ./p.bf.clear => 0 ok 17 - bf base64 ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 113 -e -k test -in ./p -out ./p.bf-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 157 -d -k test -in ./p.bf-cbc.cipher -out ./p.bf-cbc.clear => 0 ok 18 - bf-cbc ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.bf-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 157 -a -d -k test -in ./p.bf-cbc.cipher -out ./p.bf-cbc.clear => 0 ok 19 - bf-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 113 -e -k test -in ./p -out ./p.bf-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 157 -d -k test -in ./p.bf-cfb.cipher -out ./p.bf-cfb.clear => 0 ok 20 - bf-cfb ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 157 -a -d -k test -in ./p.bf-cfb.cipher -out ./p.bf-cfb.clear => 0 ok 21 - bf-cfb base64 ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 113 -e -k test -in ./p -out ./p.bf-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 157 -d -k test -in ./p.bf-ecb.cipher -out ./p.bf-ecb.clear => 0 ok 22 - bf-ecb ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 157 -a -d -k test -in ./p.bf-ecb.cipher -out ./p.bf-ecb.clear => 0 ok 23 - bf-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 113 -e -k test -in ./p -out ./p.bf-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 157 -d -k test -in ./p.bf-ofb.cipher -out ./p.bf-ofb.clear => 0 ok 24 - bf-ofb ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 157 -a -d -k test -in ./p.bf-ofb.cipher -out ./p.bf-ofb.clear => 0 ok 25 - bf-ofb base64 ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-128-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 157 -d -k test -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 26 - camellia-128-cbc ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-128-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 157 -a -d -k test -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 27 - camellia-128-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-128-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 157 -d -k test -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 28 - camellia-128-ecb ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-128-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 157 -a -d -k test -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 29 - camellia-128-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-192-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 157 -d -k test -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 30 - camellia-192-cbc ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-192-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 157 -a -d -k test -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 31 - camellia-192-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-192-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 157 -d -k test -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 32 - camellia-192-ecb ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-192-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 157 -a -d -k test -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 33 - camellia-192-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-256-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 157 -d -k test -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 34 - camellia-256-cbc ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-256-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 157 -a -d -k test -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 35 - camellia-256-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-256-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 157 -d -k test -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 36 - camellia-256-ecb ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-256-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 157 -a -d -k test -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 37 - camellia-256-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 113 -e -k test -in ./p -out ./p.cast.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 157 -d -k test -in ./p.cast.cipher -out ./p.cast.clear => 0 ok 38 - cast ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 113 -a -e -k test -in ./p -out ./p.cast.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 157 -a -d -k test -in ./p.cast.cipher -out ./p.cast.clear => 0 ok 39 - cast base64 ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 113 -e -k test -in ./p -out ./p.cast-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 157 -d -k test -in ./p.cast-cbc.cipher -out ./p.cast-cbc.clear => 0 ok 40 - cast-cbc ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.cast-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 157 -a -d -k test -in ./p.cast-cbc.cipher -out ./p.cast-cbc.clear => 0 ok 41 - cast-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 113 -e -k test -in ./p -out ./p.cast5-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 157 -d -k test -in ./p.cast5-cbc.cipher -out ./p.cast5-cbc.clear => 0 ok 42 - cast5-cbc ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 157 -a -d -k test -in ./p.cast5-cbc.cipher -out ./p.cast5-cbc.clear => 0 ok 43 - cast5-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 113 -e -k test -in ./p -out ./p.cast5-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 157 -d -k test -in ./p.cast5-cfb.cipher -out ./p.cast5-cfb.clear => 0 ok 44 - cast5-cfb ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 157 -a -d -k test -in ./p.cast5-cfb.cipher -out ./p.cast5-cfb.clear => 0 ok 45 - cast5-cfb base64 ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 113 -e -k test -in ./p -out ./p.cast5-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 157 -d -k test -in ./p.cast5-ecb.cipher -out ./p.cast5-ecb.clear => 0 ok 46 - cast5-ecb ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 157 -a -d -k test -in ./p.cast5-ecb.cipher -out ./p.cast5-ecb.clear => 0 ok 47 - cast5-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 113 -e -k test -in ./p -out ./p.cast5-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 157 -d -k test -in ./p.cast5-ofb.cipher -out ./p.cast5-ofb.clear => 0 ok 48 - cast5-ofb ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 157 -a -d -k test -in ./p.cast5-ofb.cipher -out ./p.cast5-ofb.clear => 0 ok 49 - cast5-ofb base64 ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 113 -e -k test -in ./p -out ./p.des.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 157 -d -k test -in ./p.des.cipher -out ./p.des.clear => 0 ok 50 - des ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 113 -a -e -k test -in ./p -out ./p.des.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 157 -a -d -k test -in ./p.des.cipher -out ./p.des.clear => 0 ok 51 - des base64 ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 157 -d -k test -in ./p.des-cbc.cipher -out ./p.des-cbc.clear => 0 ok 52 - des-cbc ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 157 -a -d -k test -in ./p.des-cbc.cipher -out ./p.des-cbc.clear => 0 ok 53 - des-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 157 -d -k test -in ./p.des-cfb.cipher -out ./p.des-cfb.clear => 0 ok 54 - des-cfb ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 157 -a -d -k test -in ./p.des-cfb.cipher -out ./p.des-cfb.clear => 0 ok 55 - des-cfb base64 ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 113 -e -k test -in ./p -out ./p.des-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 157 -d -k test -in ./p.des-ecb.cipher -out ./p.des-ecb.clear => 0 ok 56 - des-ecb ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 157 -a -d -k test -in ./p.des-ecb.cipher -out ./p.des-ecb.clear => 0 ok 57 - des-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 113 -e -k test -in ./p -out ./p.des-ede.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 157 -d -k test -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 58 - des-ede ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 157 -a -d -k test -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 59 - des-ede base64 ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-ede-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 157 -d -k test -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 60 - des-ede-cbc ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 157 -a -d -k test -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 61 - des-ede-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-ede-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 157 -d -k test -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 62 - des-ede-cfb ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 157 -a -d -k test -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 63 - des-ede-cfb base64 ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ede-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 157 -d -k test -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 64 - des-ede-ofb ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 157 -a -d -k test -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 65 - des-ede-ofb base64 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 113 -e -k test -in ./p -out ./p.des-ede3.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 157 -d -k test -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 66 - des-ede3 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 157 -a -d -k test -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 67 - des-ede3 base64 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 157 -d -k test -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 68 - des-ede3-cbc ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 157 -a -d -k test -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 69 - des-ede3-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 157 -d -k test -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 70 - des-ede3-cfb ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 157 -a -d -k test -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 71 - des-ede3-cfb base64 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 157 -d -k test -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 72 - des-ede3-ofb ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 157 -a -d -k test -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 73 - des-ede3-ofb base64 ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 157 -d -k test -in ./p.des-ofb.cipher -out ./p.des-ofb.clear => 0 ok 74 - des-ofb ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 157 -a -d -k test -in ./p.des-ofb.cipher -out ./p.des-ofb.clear => 0 ok 75 - des-ofb base64 ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 113 -e -k test -in ./p -out ./p.des3.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 157 -d -k test -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 76 - des3 ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 113 -a -e -k test -in ./p -out ./p.des3.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 157 -a -d -k test -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 77 - des3 base64 ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 113 -e -k test -in ./p -out ./p.desx.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 157 -d -k test -in ./p.desx.cipher -out ./p.desx.clear => 0 ok 78 - desx ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 113 -a -e -k test -in ./p -out ./p.desx.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 157 -a -d -k test -in ./p.desx.cipher -out ./p.desx.clear => 0 ok 79 - desx base64 ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 113 -e -k test -in ./p -out ./p.rc2.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 157 -d -k test -in ./p.rc2.cipher -out ./p.rc2.clear => 0 ok 80 - rc2 ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 113 -a -e -k test -in ./p -out ./p.rc2.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 157 -a -d -k test -in ./p.rc2.cipher -out ./p.rc2.clear => 0 ok 81 - rc2 base64 ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-40-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 157 -d -k test -in ./p.rc2-40-cbc.cipher -out ./p.rc2-40-cbc.clear => 0 ok 82 - rc2-40-cbc ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-40-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 157 -a -d -k test -in ./p.rc2-40-cbc.cipher -out ./p.rc2-40-cbc.clear => 0 ok 83 - rc2-40-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-64-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 157 -d -k test -in ./p.rc2-64-cbc.cipher -out ./p.rc2-64-cbc.clear => 0 ok 84 - rc2-64-cbc ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-64-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 157 -a -d -k test -in ./p.rc2-64-cbc.cipher -out ./p.rc2-64-cbc.clear => 0 ok 85 - rc2-64-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 157 -d -k test -in ./p.rc2-cbc.cipher -out ./p.rc2-cbc.clear => 0 ok 86 - rc2-cbc ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 157 -a -d -k test -in ./p.rc2-cbc.cipher -out ./p.rc2-cbc.clear => 0 ok 87 - rc2-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 113 -e -k test -in ./p -out ./p.rc2-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 157 -d -k test -in ./p.rc2-cfb.cipher -out ./p.rc2-cfb.clear => 0 ok 88 - rc2-cfb ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 157 -a -d -k test -in ./p.rc2-cfb.cipher -out ./p.rc2-cfb.clear => 0 ok 89 - rc2-cfb base64 ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 113 -e -k test -in ./p -out ./p.rc2-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 157 -d -k test -in ./p.rc2-ecb.cipher -out ./p.rc2-ecb.clear => 0 ok 90 - rc2-ecb ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 157 -a -d -k test -in ./p.rc2-ecb.cipher -out ./p.rc2-ecb.clear => 0 ok 91 - rc2-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 113 -e -k test -in ./p -out ./p.rc2-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 157 -d -k test -in ./p.rc2-ofb.cipher -out ./p.rc2-ofb.clear => 0 ok 92 - rc2-ofb ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 157 -a -d -k test -in ./p.rc2-ofb.cipher -out ./p.rc2-ofb.clear => 0 ok 93 - rc2-ofb base64 ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 113 -e -k test -in ./p -out ./p.rc4.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 157 -d -k test -in ./p.rc4.cipher -out ./p.rc4.clear => 0 ok 94 - rc4 ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 113 -a -e -k test -in ./p -out ./p.rc4.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 157 -a -d -k test -in ./p.rc4.cipher -out ./p.rc4.clear => 0 ok 95 - rc4 base64 ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 113 -e -k test -in ./p -out ./p.rc4-40.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 157 -d -k test -in ./p.rc4-40.cipher -out ./p.rc4-40.clear => 0 ok 96 - rc4-40 ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 113 -a -e -k test -in ./p -out ./p.rc4-40.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 157 -a -d -k test -in ./p.rc4-40.cipher -out ./p.rc4-40.clear => 0 ok 97 - rc4-40 base64 ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 113 -e -k test -in ./p -out ./p.seed.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 157 -d -k test -in ./p.seed.cipher -out ./p.seed.clear => 0 ok 98 - seed ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 113 -a -e -k test -in ./p -out ./p.seed.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 157 -a -d -k test -in ./p.seed.cipher -out ./p.seed.clear => 0 ok 99 - seed base64 ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 113 -e -k test -in ./p -out ./p.seed-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 157 -d -k test -in ./p.seed-cbc.cipher -out ./p.seed-cbc.clear => 0 ok 100 - seed-cbc ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.seed-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 157 -a -d -k test -in ./p.seed-cbc.cipher -out ./p.seed-cbc.clear => 0 ok 101 - seed-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 113 -e -k test -in ./p -out ./p.seed-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 157 -d -k test -in ./p.seed-cfb.cipher -out ./p.seed-cfb.clear => 0 ok 102 - seed-cfb ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 157 -a -d -k test -in ./p.seed-cfb.cipher -out ./p.seed-cfb.clear => 0 ok 103 - seed-cfb base64 ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 113 -e -k test -in ./p -out ./p.seed-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 157 -d -k test -in ./p.seed-ecb.cipher -out ./p.seed-ecb.clear => 0 ok 104 - seed-ecb ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 157 -a -d -k test -in ./p.seed-ecb.cipher -out ./p.seed-ecb.clear => 0 ok 105 - seed-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 113 -e -k test -in ./p -out ./p.seed-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 157 -d -k test -in ./p.seed-ofb.cipher -out ./p.seed-ofb.clear => 0 ok 106 - seed-ofb ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 157 -a -d -k test -in ./p.seed-ofb.cipher -out ./p.seed-ofb.clear => 0 ok 107 - seed-ofb base64 ok ../../test/recipes/20-test_passwd.t ........... 1..6 ../../util/shlib_wrap.sh ../../apps/openssl passwd password => 0 ok 1 - crypt password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -1 password => 0 ok 2 - BSD style MD5 password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -apr1 password => 0 ok 3 - Apache style MD5 password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xx password => 0 ok 4 - crypt password with salt xx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxx -1 password => 0 ok 5 - BSD style MD5 password with salt xxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxx -apr1 password => 0 ok 6 - Apache style MD5 password with salt xxxxxxxx ok ../../test/recipes/25-test_crl.t .............. 1..5 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: crl conversions 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - crl conversions crltest: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/crltest => 0 ok 3 ../../util/shlib_wrap.sh ../../apps/openssl crl -noout -fingerprint -in ../../../test/testcrl.pem => 0 ok 4 ../../util/shlib_wrap.sh ../../apps/openssl crl -noout -fingerprint -sha256 -in ../../../test/testcrl.pem => 0 ok 5 ok ../../test/recipes/25-test_d2i.t .............. 1..14 4396406518064:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:../crypto/asn1/asn1_lib.c:91: 4396406518064:error:0D068066:asn1 encoding routines:asn1_check_tlen:bad object header:../crypto/asn1/tasn_dec.c:1117: 4396406518064:error:0D0BE03A:asn1 encoding routines:asn1_find_end:nested asn1 error:../crypto/asn1/tasn_dec.c:945: 4396406518064:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:626:Field=value, Type=X509_NAME_ENTRY 4396406518064:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:595: 4396406518064:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:595: 4396406518064:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:626:Field=subject, Type=X509_CINF 4396406518064:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:626:Field=cert_info, Type=X509 ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test X509 decode ../../../test/d2i-tests/bad_cert.der => 0 ok 1 - Running d2i_test bad_cert.der 4396487782704:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:../crypto/asn1/asn1_lib.c:91: 4396487782704:error:0D068066:asn1 encoding routines:asn1_check_tlen:bad object header:../crypto/asn1/tasn_dec.c:1117: 4396487782704:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:189:Type=DIRECTORYSTRING 4396487782704:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:617:Field=partyName, Type=EDIPARTYNAME 4396487782704:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:617: 4396487782704:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:252:Field=d.ediPartyName, Type=GENERAL_NAME ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test GENERAL_NAME decode ../../../test/d2i-tests/bad_generalname.der => 0 ok 2 - Running d2i_test bad_generalname.der 4396251853104:error:0D06B08E:asn1 encoding routines:asn1_d2i_read_bio:not enough data:../crypto/asn1/a_d2i_fp.c:199: ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY BIO ../../../test/d2i-tests/bad_bio.der => 0 ok 3 - Running d2i_test bad_bio.der ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/high_tag.der => 0 ok 4 - Running d2i_test high_tag.der 4396809171248:error:0D0680A8:asn1 encoding routines:asn1_check_tlen:wrong tag:../crypto/asn1/tasn_dec.c:1129: 4396809171248:error:0D06C03A:asn1 encoding routines:asn1_d2i_ex_primitive:nested asn1 error:../crypto/asn1/tasn_dec.c:693: ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/high_tag.der => 0 ok 5 - Running d2i_test high_tag.der INTEGER ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int0.der => 0 ok 6 - Running d2i_test int0.der INTEGER ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int1.der => 0 ok 7 - Running d2i_test int1.der INTEGER ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/intminus1.der => 0 ok 8 - Running d2i_test intminus1.der INTEGER ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int0.der => 0 ok 9 - Running d2i_test int0.der ANY ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int1.der => 0 ok 10 - Running d2i_test int1.der ANY ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/intminus1.der => 0 ok 11 - Running d2i_test intminus1.der ANY 4396873134384:error:0D0E20DD:asn1 encoding routines:c2i_ibuf:illegal padding:../crypto/asn1/a_int.c:187: ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-pad0.der => 0 ok 12 - Running d2i_test bad-int-pad0.der INTEGER 4396107149616:error:0D0E20DD:asn1 encoding routines:c2i_ibuf:illegal padding:../crypto/asn1/a_int.c:187: ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-padminus1.der => 0 ok 13 - Running d2i_test bad-int-padminus1.der INTEGER 4396418052400:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:../crypto/asn1/asn1_lib.c:91: 4396418052400:error:0D068066:asn1 encoding routines:asn1_check_tlen:bad object header:../crypto/asn1/tasn_dec.c:1117: 4396418052400:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:289:Type=CMS_KeyTransRecipientInfo 4396418052400:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:626: 4396418052400:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:252:Field=d.ktri, Type=CMS_RecipientInfo 4396418052400:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:595:Field=recipientInfos, Type=CMS_EnvelopedData 4396418052400:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:626: 4396418052400:error:0D08403A:asn1 encoding routines:asn1_template_ex_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:476:Field=d.envelopedData, Type=CMS_ContentInfo ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test CMS_ContentInfo decode ../../../test/d2i-tests/bad-cms.der => 0 ok 14 - Running d2i_test bad-cms.der CMS ContentInfo ok ../../test/recipes/25-test_pkcs7.t ............ 1..3 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: pkcs7 conversions -- pkcs7 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - pkcs7 conversions -- pkcs7 # Subtest: pkcs7 conversions -- pkcs7d 1..9 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing p to dp ok 9 - comparing p to pp ok 3 - pkcs7 conversions -- pkcs7d ok ../../test/recipes/25-test_req.t .............. 1..4 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: generating certificate requests # There should be a 2 sequences of .'s and some +'s. # There should not be more that at most 80 per line 1..2 Generating a 2048 bit RSA private key .........+++ ....................+++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU State or Province Name (full name) [Queensland]: Locality Name (eg, city) []:Brisbane Organization Name (eg, company) []:CryptSoft Pty Ltd Organizational Unit Name (eg, section) []:. Common Name (eg, YOUR name) []:Eric Young Email Address []:eay@mincom.oz.au ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq.pem => 0 ok 1 - Generating request verify OK ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq.pem -noout => 0 ok 2 - Verifying signature on request ok 2 - generating certificate requests # Subtest: req conversions ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in testreq.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 3 - req conversions # Subtest: req conversions -- testreq2 ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in ../../../test/testreq2.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - req conversions -- testreq2 ok ../../test/recipes/25-test_sid.t .............. 1..2 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: sid conversions 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - sid conversions ok ../../test/recipes/25-test_verify.t ........... 1..127 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 1 - accept compat trust CN = Root CA error 24 at 2 depth lookup: invalid CA certificate CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-nonca.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 2 - fail trusted non-ca root CN = Root CA error 24 at 2 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 3 - fail server trust non-ca root CN = Root CA error 24 at 2 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 4 - fail wildcard trust non-ca root CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 5 - fail wrong root key CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-name2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 6 - fail wrong root DN ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 7 - accept server purpose CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 8 - fail client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 9 - accept server trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 10 - accept server trust with server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 11 - accept server trust with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 12 - accept wildcard trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 13 - accept wildcard trust with server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 14 - accept wildcard trust with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 15 - accept client mistrust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 16 - accept client mistrust with server purpose CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 17 - fail client mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 18 - fail client trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 19 - fail client trust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 20 - fail client trust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 21 - fail rejected EKU CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 22 - fail server mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 23 - fail server mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 24 - fail wildcard mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 25 - fail wildcard mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 26 - fail wildcard mistrust with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -trusted ../../../test/certs/root-cert2.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 27 - accept trusted-first path ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 28 - accept trusted-first path with server trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2-serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 29 - fail trusted-first path with server mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+clientAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 30 - fail trusted-first path with client trust CN = CA error 24 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2 ok 31 - fail non-CA untrusted intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2 ok 32 - fail non-CA untrusted intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2 ok 33 - fail non-CA trust-store intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2 ok 34 - fail non-CA trust-store intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 35 - fail non-CA server trust intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+anyEKU.pem ../../../test/certs/ee-cert.pem => 2 ok 36 - fail non-CA wildcard trust intermediate CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert2.pem ../../../test/certs/ee-cert.pem => 2 ok 37 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-name2.pem ../../../test/certs/ee-cert.pem => 2 ok 38 - fail wrong intermediate CA DN CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-root2.pem ../../../test/certs/ee-cert.pem => 2 ok 39 - fail wrong intermediate CA issuer CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 40 - fail untrusted partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 41 - accept trusted partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/sca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 42 - accept partial chain with server purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 43 - fail partial chain with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 44 - accept server trust partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 45 - accept server trust client purpose partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-clientAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 46 - accept client mistrust partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+anyEKU.pem ../../../test/certs/ee-cert.pem => 0 ok 47 - accept wildcard trust partial chain CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 48 - fail untrusted partial issuer with ignored server trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 49 - fail server mistrust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+clientAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 50 - fail client trust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-anyEKU.pem ../../../test/certs/ee-cert.pem => 2 ok 51 - fail wildcard mistrust partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 52 - accept server trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 53 - accept wildcard trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 54 - accept server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 55 - accept server trust and purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 56 - accept wildcard trust and server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 57 - accept client mistrust and server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 58 - accept server trust and client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 59 - accept wildcard trust and client purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 60 - fail client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 61 - fail wildcard mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 62 - fail server mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 63 - fail client trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 64 - fail client trust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 65 - fail client trust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 66 - fail server mistrust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 67 - fail client mistrust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 68 - fail server mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 69 - fail wildcard mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 70 - fail wildcard mistrust and client purpose ../../../test/certs/ee-client.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 0 ok 71 - accept client chain CN = server.example error 26 at 0 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-client.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 2 ok 72 - fail server leaf purpose CN = server.example error 26 at 0 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 73 - fail client leaf purpose CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert2.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert2.pem => 2 ok 74 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-name2.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-name2.pem => 2 ok 75 - fail wrong intermediate CA DN CN = server.example error 10 at 0 depth lookup: certificate has expired error ../../../test/certs/ee-expired.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-expired.pem => 2 ok 76 - fail expired leaf ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 77 - accept last-resort direct leaf match ../../../test/certs/ee-client.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-client.pem => 0 ok 78 - accept last-resort direct leaf match CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-cert.pem => 2 ok 79 - fail last-resort direct leaf non-match ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 80 - accept direct match with server trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 81 - fail direct match with server mistrust ../../../test/certs/ee-client.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee+clientAuth.pem ../../../test/certs/ee-client.pem => 0 ok 82 - accept direct match with client trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../../test/certs/ee-client.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-clientAuth.pem ../../../test/certs/ee-client.pem => 2 ok 83 - reject direct match with client mistrust CN = server.example, CN = proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error ../../../test/certs/pc1-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 2 ok 84 - fail to accept proxy cert without -allow_proxy_certs ../../../test/certs/pc1-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 0 ok 85 - accept proxy cert 1 ../../../test/certs/pc2-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc2-cert.pem => 0 ok 86 - accept proxy cert 2 CN = server.example, CN = proxy 3 error 72 at 0 depth lookup: proxy subject name violation error ../../../test/certs/bad-pc3-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc3-cert.pem => 2 ok 87 - fail proxy cert with incorrect subject CN = server.example, CN = proxy 1 error 38 at 1 depth lookup: proxy path length constraint exceeded error ../../../test/certs/bad-pc4-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc4-cert.pem => 2 ok 88 - fail proxy cert with incorrect pathlen ../../../test/certs/pc5-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0 ok 89 - accept proxy cert missing proxy policy Can't open ../../../test/certs/pc6-cert.pem for reading, No such file or directory 4396241367344:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:74:fopen('../../../test/certs/pc6-cert.pem','r') 4396241367344:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:81: unable to load certificate ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2 ok 90 - failed proxy cert where last CN was added as a multivalue RDN component ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 91 - accept RSA 2048 chain at auth level 2 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 3 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 92 - reject RSA 2048 root at auth level 3 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 0 ok 93 - accept RSA 768 root at auth level 0 CN = Root CA error 67 at 2 depth lookup: CA certificate key too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 2 ok 94 - reject RSA 768 root at auth level 1 ../../../test/certs/ee-cert-768i.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 0 ok 95 - accept RSA 768 intermediate at auth level 0 CN = CA error 67 at 1 depth lookup: CA certificate key too weak error ../../../test/certs/ee-cert-768i.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 2 ok 96 - reject RSA 768 intermediate at auth level 1 ../../../test/certs/ee-cert-768.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 0 ok 97 - accept RSA 768 leaf at auth level 0 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../../test/certs/ee-cert-768.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 2 ok 98 - reject RSA 768 leaf at auth level 1 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/root-cert-md5.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 99 - accept md5 self-signed TA at auth level 2 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0 ok 100 - accept md5 intermediate TA at auth level 2 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 0 ok 101 - accept md5 intermediate at auth level 0 CN = CA error 68 at 1 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 2 ok 102 - reject md5 intermediate at auth level 1 ../../../test/certs/ee-cert-md5.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 0 ok 103 - accept md5 leaf at auth level 0 CN = server.example error 68 at 0 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-cert-md5.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 2 ok 104 - reject md5 leaf at auth level 1 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 105 - accept chain with verify_depth 2 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 106 - accept chain with verify_depth 1 CN = CA error 22 at 1 depth lookup: certificate chain too long error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 107 - accept chain with verify_depth 0 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 0 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0 ok 108 - accept md5 intermediate TA with verify_depth 0 ../../../test/certs/alt1-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/alt1-cert.pem => 0 ok 109 - Name Constraints everything permitted ../../../test/certs/alt2-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/alt2-cert.pem => 0 ok 110 - Name Constraints nothing excluded ../../../test/certs/alt3-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/alt3-cert.pem => 0 ok 111 - Name Constraints nested test all permitted O = Bad NC Test Certificate 3 error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt1-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt1-cert.pem => 2 ok 112 - Name Constraints hostname not permitted O = Bad NC Test Certificate 2 error 48 at 0 depth lookup: excluded subtree violation error ../../../test/certs/badalt2-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/badalt2-cert.pem => 2 ok 113 - Name Constraints hostname excluded O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt3-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt3-cert.pem => 2 ok 114 - Name Constraints email address not permitted O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt4-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt4-cert.pem => 2 ok 115 - Name Constraints subject email address not permitted O = Bad NC Test Certificate 5 error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt5-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt5-cert.pem => 2 ok 116 - Name Constraints IP address not permitted O = Bad NC Test Certificate 6, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt6-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt6-cert.pem => 2 ok 117 - Name Constraints CN hostname not permitted O = Bad NC Test Certificate 7, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt7-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt7-cert.pem => 2 ok 118 - Name Constraints CN BMPSTRING hostname not permitted O = Bad NC Test Certificate 8, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt8-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt8-cert.pem => 2 ok 119 - Name constaints nested DNS name not permitted 1 O = Bad NC Test Certificate 9, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt9-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt9-cert.pem => 2 ok 120 - Name constaints nested DNS name not permitted 2 O = Bad NC Test Certificate 10, CN = www.ok.good.com, CN = Joe Bloggs error 48 at 0 depth lookup: excluded subtree violation error ../../../test/certs/badalt10-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt10-cert.pem => 2 ok 121 - Name constaints nested DNS name excluded CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names1.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names1.pem => 2 ok 122 - Too many names and constraints to check (1) CN = t0.test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names2.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names2.pem => 2 ok 123 - Too many names and constraints to check (2) CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test, emailAddress = t513@test, emailAddress = t514@test, emailAddress = t515@test, emailAddress = t516@test, emailAddress = t517@test, emailAddress = t518@test, emailAddress = t519@test, emailAddress = t520@test, emailAddress = t521@test, emailAddress = t522@test, emailAddress = t523@test, emailAddress = t524@test, emailAddress = t525@test, emailAddress = t526@test, emailAddress = t527@test, emailAddress = t528@test, emailAddress = t529@test, emailAddress = t530@test, emailAddress = t531@test, emailAddress = t532@test, emailAddress = t533@test, emailAddress = t534@test, emailAddress = t535@test, emailAddress = t536@test, emailAddress = t537@test, emailAddress = t538@test, emailAddress = t539@test, emailAddress = t540@test, emailAddress = t541@test, emailAddress = t542@test, emailAddress = t543@test, emailAddress = t544@test, emailAddress = t545@test, emailAddress = t546@test, emailAddress = t547@test, emailAddress = t548@test, emailAddress = t549@test, emailAddress = t550@test, emailAddress = t551@test, emailAddress = t552@test, emailAddress = t553@test, emailAddress = t554@test, emailAddress = t555@test, emailAddress = t556@test, emailAddress = t557@test, emailAddress = t558@test, emailAddress = t559@test, emailAddress = t560@test, emailAddress = t561@test, emailAddress = t562@test, emailAddress = t563@test, emailAddress = t564@test, emailAddress = t565@test, emailAddress = t566@test, emailAddress = t567@test, emailAddress = t568@test, emailAddress = t569@test, emailAddress = t570@test, emailAddress = t571@test, emailAddress = t572@test, emailAddress = t573@test, emailAddress = t574@test, emailAddress = t575@test, emailAddress = t576@test, emailAddress = t577@test, emailAddress = t578@test, emailAddress = t579@test, emailAddress = t580@test, emailAddress = t581@test, emailAddress = t582@test, emailAddress = t583@test, emailAddress = t584@test, emailAddress = t585@test, emailAddress = t586@test, emailAddress = t587@test, emailAddress = t588@test, emailAddress = t589@test, emailAddress = t590@test, emailAddress = t591@test, emailAddress = t592@test, emailAddress = t593@test, emailAddress = t594@test, emailAddress = t595@test, emailAddress = t596@test, emailAddress = t597@test, emailAddress = t598@test, emailAddress = t599@test, emailAddress = t600@test, emailAddress = t601@test, emailAddress = t602@test, emailAddress = t603@test, emailAddress = t604@test, emailAddress = t605@test, emailAddress = t606@test, emailAddress = t607@test, emailAddress = t608@test, emailAddress = t609@test, emailAddress = t610@test, emailAddress = t611@test, emailAddress = t612@test, emailAddress = t613@test, emailAddress = t614@test, emailAddress = t615@test, emailAddress = t616@test, emailAddress = t617@test, emailAddress = t618@test, emailAddress = t619@test, emailAddress = t620@test, emailAddress = t621@test, emailAddress = t622@test, emailAddress = t623@test, emailAddress = t624@test, emailAddress = t625@test, emailAddress = t626@test, emailAddress = t627@test, emailAddress = t628@test, emailAddress = t629@test, emailAddress = t630@test, emailAddress = t631@test, emailAddress = t632@test, emailAddress = t633@test, emailAddress = t634@test, emailAddress = t635@test, emailAddress = t636@test, emailAddress = t637@test, emailAddress = t638@test, emailAddress = t639@test, emailAddress = t640@test, emailAddress = t641@test, emailAddress = t642@test, emailAddress = t643@test, emailAddress = t644@test, emailAddress = t645@test, emailAddress = t646@test, emailAddress = t647@test, emailAddress = t648@test, emailAddress = t649@test, emailAddress = t650@test, emailAddress = t651@test, emailAddress = t652@test, emailAddress = t653@test, emailAddress = t654@test, emailAddress = t655@test, emailAddress = t656@test, emailAddress = t657@test, emailAddress = t658@test, emailAddress = t659@test, emailAddress = t660@test, emailAddress = t661@test, emailAddress = t662@test, emailAddress = t663@test, emailAddress = t664@test, emailAddress = t665@test, emailAddress = t666@test, emailAddress = t667@test, emailAddress = t668@test, emailAddress = t669@test, emailAddress = t670@test, emailAddress = t671@test, emailAddress = t672@test, emailAddress = t673@test, emailAddress = t674@test, emailAddress = t675@test, emailAddress = t676@test, emailAddress = t677@test, emailAddress = t678@test, emailAddress = t679@test, emailAddress = t680@test, emailAddress = t681@test, emailAddress = t682@test, emailAddress = t683@test, emailAddress = t684@test, emailAddress = t685@test, emailAddress = t686@test, emailAddress = t687@test, emailAddress = t688@test, emailAddress = t689@test, emailAddress = t690@test, emailAddress = t691@test, emailAddress = t692@test, emailAddress = t693@test, emailAddress = t694@test, emailAddress = t695@test, emailAddress = t696@test, emailAddress = t697@test, emailAddress = t698@test, emailAddress = t699@test, emailAddress = t700@test, emailAddress = t701@test, emailAddress = t702@test, emailAddress = t703@test, emailAddress = t704@test, emailAddress = t705@test, emailAddress = t706@test, emailAddress = t707@test, emailAddress = t708@test, emailAddress = t709@test, emailAddress = t710@test, emailAddress = t711@test, emailAddress = t712@test, emailAddress = t713@test, emailAddress = t714@test, emailAddress = t715@test, emailAddress = t716@test, emailAddress = t717@test, emailAddress = t718@test, emailAddress = t719@test, emailAddress = t720@test, emailAddress = t721@test, emailAddress = t722@test, emailAddress = t723@test, emailAddress = t724@test, emailAddress = t725@test, emailAddress = t726@test, emailAddress = t727@test, emailAddress = t728@test, emailAddress = t729@test, emailAddress = t730@test, emailAddress = t731@test, emailAddress = t732@test, emailAddress = t733@test, emailAddress = t734@test, emailAddress = t735@test, emailAddress = t736@test, emailAddress = t737@test, emailAddress = t738@test, emailAddress = t739@test, emailAddress = t740@test, emailAddress = t741@test, emailAddress = t742@test, emailAddress = t743@test, emailAddress = t744@test, emailAddress = t745@test, emailAddress = t746@test, emailAddress = t747@test, emailAddress = t748@test, emailAddress = t749@test, emailAddress = t750@test, emailAddress = t751@test, emailAddress = t752@test, emailAddress = t753@test, emailAddress = t754@test, emailAddress = t755@test, emailAddress = t756@test, emailAddress = t757@test, emailAddress = t758@test, emailAddress = t759@test, emailAddress = t760@test, emailAddress = t761@test, emailAddress = t762@test, emailAddress = t763@test, emailAddress = t764@test, emailAddress = t765@test, emailAddress = t766@test, emailAddress = t767@test, emailAddress = t768@test, emailAddress = t769@test, emailAddress = t770@test, emailAddress = t771@test, emailAddress = t772@test, emailAddress = t773@test, emailAddress = t774@test, emailAddress = t775@test, emailAddress = t776@test, emailAddress = t777@test, emailAddress = t778@test, emailAddress = t779@test, emailAddress = t780@test, emailAddress = t781@test, emailAddress = t782@test, emailAddress = t783@test, emailAddress = t784@test, emailAddress = t785@test, emailAddress = t786@test, emailAddress = t787@test, emailAddress = t788@test, emailAddress = t789@test, emailAddress = t790@test, emailAddress = t791@test, emailAddress = t792@test, emailAddress = t793@test, emailAddress = t794@test, emailAddress = t795@test, emailAddress = t796@test, emailAddress = t797@test, emailAddress = t798@test, emailAddress = t799@test, emailAddress = t800@test, emailAddress = t801@test, emailAddress = t802@test, emailAddress = t803@test, emailAddress = t804@test, emailAddress = t805@test, emailAddress = t806@test, emailAddress = t807@test, emailAddress = t808@test, emailAddress = t809@test, emailAddress = t810@test, emailAddress = t811@test, emailAddress = t812@test, emailAddress = t813@test, emailAddress = t814@test, emailAddress = t815@test, emailAddress = t816@test, emailAddress = t817@test, emailAddress = t818@test, emailAddress = t819@test, emailAddress = t820@test, emailAddress = t821@test, emailAddress = t822@test, emailAddress = t823@test, emailAddress = t824@test, emailAddress = t825@test, emailAddress = t826@test, emailAddress = t827@test, emailAddress = t828@test, emailAddress = t829@test, emailAddress = t830@test, emailAddress = t831@test, emailAddress = t832@test, emailAddress = t833@test, emailAddress = t834@test, emailAddress = t835@test, emailAddress = t836@test, emailAddress = t837@test, emailAddress = t838@test, emailAddress = t839@test, emailAddress = t840@test, emailAddress = t841@test, emailAddress = t842@test, emailAddress = t843@test, emailAddress = t844@test, emailAddress = t845@test, emailAddress = t846@test, emailAddress = t847@test, emailAddress = t848@test, emailAddress = t849@test, emailAddress = t850@test, emailAddress = t851@test, emailAddress = t852@test, emailAddress = t853@test, emailAddress = t854@test, emailAddress = t855@test, emailAddress = t856@test, emailAddress = t857@test, emailAddress = t858@test, emailAddress = t859@test, emailAddress = t860@test, emailAddress = t861@test, emailAddress = t862@test, emailAddress = t863@test, emailAddress = t864@test, emailAddress = t865@test, emailAddress = t866@test, emailAddress = t867@test, emailAddress = t868@test, emailAddress = t869@test, emailAddress = t870@test, emailAddress = t871@test, emailAddress = t872@test, emailAddress = t873@test, emailAddress = t874@test, emailAddress = t875@test, emailAddress = t876@test, emailAddress = t877@test, emailAddress = t878@test, emailAddress = t879@test, emailAddress = t880@test, emailAddress = t881@test, emailAddress = t882@test, emailAddress = t883@test, emailAddress = t884@test, emailAddress = t885@test, emailAddress = t886@test, emailAddress = t887@test, emailAddress = t888@test, emailAddress = t889@test, emailAddress = t890@test, emailAddress = t891@test, emailAddress = t892@test, emailAddress = t893@test, emailAddress = t894@test, emailAddress = t895@test, emailAddress = t896@test, emailAddress = t897@test, emailAddress = t898@test, emailAddress = t899@test, emailAddress = t900@test, emailAddress = t901@test, emailAddress = t902@test, emailAddress = t903@test, emailAddress = t904@test, emailAddress = t905@test, emailAddress = t906@test, emailAddress = t907@test, emailAddress = t908@test, emailAddress = t909@test, emailAddress = t910@test, emailAddress = t911@test, emailAddress = t912@test, emailAddress = t913@test, emailAddress = t914@test, emailAddress = t915@test, emailAddress = t916@test, emailAddress = t917@test, emailAddress = t918@test, emailAddress = t919@test, emailAddress = t920@test, emailAddress = t921@test, emailAddress = t922@test, emailAddress = t923@test, emailAddress = t924@test, emailAddress = t925@test, emailAddress = t926@test, emailAddress = t927@test, emailAddress = t928@test, emailAddress = t929@test, emailAddress = t930@test, emailAddress = t931@test, emailAddress = t932@test, emailAddress = t933@test, emailAddress = t934@test, emailAddress = t935@test, emailAddress = t936@test, emailAddress = t937@test, emailAddress = t938@test, emailAddress = t939@test, emailAddress = t940@test, emailAddress = t941@test, emailAddress = t942@test, emailAddress = t943@test, emailAddress = t944@test, emailAddress = t945@test, emailAddress = t946@test, emailAddress = t947@test, emailAddress = t948@test, emailAddress = t949@test, emailAddress = t950@test, emailAddress = t951@test, emailAddress = t952@test, emailAddress = t953@test, emailAddress = t954@test, emailAddress = t955@test, emailAddress = t956@test, emailAddress = t957@test, emailAddress = t958@test, emailAddress = t959@test, emailAddress = t960@test, emailAddress = t961@test, emailAddress = t962@test, emailAddress = t963@test, emailAddress = t964@test, emailAddress = t965@test, emailAddress = t966@test, emailAddress = t967@test, emailAddress = t968@test, emailAddress = t969@test, emailAddress = t970@test, emailAddress = t971@test, emailAddress = t972@test, emailAddress = t973@test, emailAddress = t974@test, emailAddress = t975@test, emailAddress = t976@test, emailAddress = t977@test, emailAddress = t978@test, emailAddress = t979@test, emailAddress = t980@test, emailAddress = t981@test, emailAddress = t982@test, emailAddress = t983@test, emailAddress = t984@test, emailAddress = t985@test, emailAddress = t986@test, emailAddress = t987@test, emailAddress = t988@test, emailAddress = t989@test, emailAddress = t990@test, emailAddress = t991@test, emailAddress = t992@test, emailAddress = t993@test, emailAddress = t994@test, emailAddress = t995@test, emailAddress = t996@test, emailAddress = t997@test, emailAddress = t998@test, emailAddress = t999@test, emailAddress = t1000@test, emailAddress = t1001@test, emailAddress = t1002@test, emailAddress = t1003@test, emailAddress = t1004@test, emailAddress = t1005@test, emailAddress = t1006@test, emailAddress = t1007@test, emailAddress = t1008@test, emailAddress = t1009@test, emailAddress = t1010@test, emailAddress = t1011@test, emailAddress = t1012@test, emailAddress = t1013@test, emailAddress = t1014@test, emailAddress = t1015@test, emailAddress = t1016@test, emailAddress = t1017@test, emailAddress = t1018@test, emailAddress = t1019@test, emailAddress = t1020@test, emailAddress = t1021@test, emailAddress = t1022@test, emailAddress = t1023@test, emailAddress = t1024@test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names3.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names3.pem => 2 ok 124 - Too many names and constraints to check (3) ../../../test/certs/some-names1.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names1.pem => 0 ok 125 - Not too many names and constraints to check (1) ../../../test/certs/some-names2.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0 ok 126 - Not too many names and constraints to check (2) ../../../test/certs/some-names2.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0 ok 127 - Not too many names and constraints to check (3) ok ../../test/recipes/25-test_x509.t ............. 1..5 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: x509 -- x.509 v1 certificate 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - x509 -- x.509 v1 certificate # Subtest: x509 -- first x.509 v3 certificate 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 3 - x509 -- first x.509 v3 certificate # Subtest: x509 -- second x.509 v3 certificate 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - x509 -- second x.509 v3 certificate # Subtest: x509 -- pathlen ../../util/shlib_wrap.sh ../../test/v3ext ../../../test/certs/pathlen.pem => 0 ok 1 1..1 ok 5 - x509 -- pathlen ok ../../test/recipes/30-test_afalg.t ............ skipped: test_afalg not supported for this build ../../test/recipes/30-test_engine.t ........... 1..1 enginetest beginning listing available engine types end of list listing available engine types engine 0, id = "test_id0", name = "First test item" end of list listing available engine types end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" engine 1, id = "test_id1", name = "Second test item" end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" engine 1, id = "test_id3", name = "Fourth test item" end of list Add that should fail did. Remove that should fail did. listing available engine types engine 0, id = "test_id3", name = "Fourth test item" end of list listing available engine types end of list listing available engine types end of list Successfully added and removed to an empty list! About to beef up the engine-type list ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ About to empty the engine-type list ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ Redirection test EVP_PKEY_encrypt test: no redirection EVP_PKEY_encrypt test: redirection via EVP_PKEY_CTX_new() EVP_PKEY_encrypt test: check default operation not redirected EVP_PKEY_encrypt test: redirection via EVP_PKEY_set1_engine() Tests completed happily ../../util/shlib_wrap.sh ../../test/enginetest => 0 ok 1 - running enginetest ok ../../test/recipes/30-test_evp.t .............. 1..1 1676 tests completed with 0 errors, 9 skipped ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/evptests.txt => 0 ok 1 - running evp_test evptests.txt ok ../../test/recipes/30-test_evp_extra.t ........ 1..1 PASS ../../util/shlib_wrap.sh ../../test/evp_extra_test => 0 ok 1 - running evp_extra_test ok ../../test/recipes/30-test_pbelu.t ............ 1..1 ../../util/shlib_wrap.sh ../../test/pbelutest => 0 ok 1 - running pbelutest ok ../../test/recipes/40-test_rehash.t ........... Usage: rehash [options] [cert-directory...] Valid options are: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links -v Verbose output ../../util/shlib_wrap.sh ../../apps/openssl rehash -help => 0 1..5 File::Glob::glob() will disappear in perl 5.30. Use File::Glob::bsd_glob() instead. at ../../test/recipes/40-test_rehash.t line 61. ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 1 - Testing normal rehash operations ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 2 - Testing rehash operations on readonly files ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 3 - Testing rehash operations on empty directory ok 4 - Testing that we aren't running as a privileged user, such as root Skipping ., can't write ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 1 ok 5 - Testing rehash operations on readonly directory ok ../../test/recipes/60-test_x509_store.t ....... Usage: rehash [options] [cert-directory...] Valid options are: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links -v Verbose output ../../util/shlib_wrap.sh ../../apps/openssl rehash -help => 0 1..3 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 1 - Rehashing ../../../../test/certs/ee-cert.pem: OK Chain: depth=0: CN = server.example (untrusted) depth=1: CN = CA (untrusted) depth=2: CN = Root CA ../../../util/shlib_wrap.sh ../../../apps/openssl verify -auth_level 1 -purpose sslserver -show_chain -CApath . -untrusted ../../../../test/certs/ca-cert.pem ../../../../test/certs/ee-cert.pem => 0 ok 2 - verify ee-cert CN = CA error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../../test/certs/ca-root2.pem: verification failed ../../../util/shlib_wrap.sh ../../../apps/openssl verify -auth_level 1 -purpose any -show_chain -CApath . ../../../../test/certs/ca-root2.pem => 2 ok 3 ok ../../test/recipes/70-test_asyncio.t .......... 1..1 Test success ../../util/shlib_wrap.sh ../../test/asynciotest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running asynciotest ok ../../test/recipes/70-test_bad_dtls.t ......... 1..1 ../../util/shlib_wrap.sh ../../test/bad_dtls_test => 0 ok 1 - running bad_dtls_test ok ../../test/recipes/70-test_clienthello.t ...... 1..1 ../../util/shlib_wrap.sh ../../test/clienthellotest => 0 ok 1 - running clienthellotest ok ../../test/recipes/70-test_packet.t ........... 1..1 PASS ../../util/shlib_wrap.sh ../../test/packettest => 0 ok 1 - running packettest ok ../../test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs the dynamic engine feature enabled ../../test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs the dynamic engine feature enabled ../../test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs the dynamic engine feature enabled ../../test/recipes/70-test_sslmessages.t ...... skipped: test_tls13messages needs the dynamic engine feature enabled ../../test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs the dynamic engine feature enabled ../../test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs the dynamic engine feature enabled ../../test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs the dynamic engine feature enabled ../../test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs the dynamic engine feature enabled ../../test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs the dynamic engine feature enabled ../../test/recipes/70-test_verify_extra.t ..... 1..1 PASS ../../util/shlib_wrap.sh ../../test/verify_extra_test ../../../test/certs/roots.pem ../../../test/certs/untrusted.pem ../../../test/certs/bad.pem => 0 ok 1 ok ../../test/recipes/80-test_ca.t ............... 1..4 CA certificate filename (or enter to create) Making CA certificate ... ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/CAss.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem Generating a 2048 bit RSA private key ............................+++ .................+++ writing new private key to './demoCA/private/cakey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ==> 0 ==== ==== ../../util/shlib_wrap.sh ../../apps/openssl ca -config "../../../test/CAss.cnf" -create_serial -out ./demoCA/cacert.pem -days 1095 -batch -keyfile ./demoCA/private/cakey.pem -selfsign -extensions v3_ca -infiles ./demoCA/careq.pem Using configuration from ../../../test/CAss.cnf Can't open ./demoCA/index.txt.attr for reading, No such file or directory 4396850590000:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:74:fopen('./demoCA/index.txt.attr','r') 4396850590000:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:81: Check that the request matches the signature Signature ok Certificate Details: Serial Number: c6:be:c1:c1:36:c0:31:85 Validity Not Before: Apr 25 18:25:12 2018 GMT Not After : Apr 24 18:25:12 2021 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: 15:70:05:C3:6B:69:D0:1D:41:AE:2A:EA:39:C1:ED:C9:E7:37:0C:44 X509v3 Authority Key Identifier: keyid:15:70:05:C3:6B:69:D0:1D:41:AE:2A:EA:39:C1:ED:C9:E7:37:0C:44 DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:C6:BE:C1:C1:36:C0:31:85 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 24 18:25:12 2021 GMT (1095 days) Write out database with 1 new entries Data Base Updated ==> 0 ==== CA certificate is in ./demoCA/cacert.pem ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -newca < /dev/null => 0 ok 1 - creating CA structure ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/Uss.cnf" -new -keyout newkey.pem -out newreq.pem -days 365 Generating a 2048 bit RSA private key ..................+++ .......................................+++ writing new private key to 'newkey.pem' ----- ==> 0 ==== Request is in newreq.pem, private key is in newkey.pem ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -newreq => 0 ok 2 - creating certificate request ==== ../../util/shlib_wrap.sh ../../apps/openssl ca -config "../../../apps/openssl.cnf" -policy policy_anything -out newcert.pem -infiles newreq.pem Using configuration from ../../../apps/openssl.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: c6:be:c1:c1:36:c0:31:86 Validity Not Before: Apr 25 18:25:13 2018 GMT Not After : Apr 25 18:25:13 2019 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = Brother 2 X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: DC:7D:1E:47:D3:80:F8:C1:65:F0:E1:A5:D1:F2:1A:7E:78:78:AA:4C X509v3 Authority Key Identifier: keyid:15:70:05:C3:6B:69:D0:1D:41:AE:2A:EA:39:C1:ED:C9:E7:37:0C:44 Certificate is to be certified until Apr 25 18:25:13 2019 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries Data Base Updated unable to write 'random state' ==> 0 ==== Signed certificate is in newcert.pem ok 3 - signing certificate request ==== ../../util/shlib_wrap.sh ../../apps/openssl verify "-CAfile" ./demoCA/cacert.pem newcert.pem newcert.pem: OK ==> 0 ==== ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -verify newcert.pem => 0 ok 4 - verifying new certificate ok ../../test/recipes/80-test_cipherlist.t ....... 1..1 ../../test/cipherlist_test: 2 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/cipherlist_test => 0 ok 1 - running cipherlist_test ok ../../test/recipes/80-test_cms.t .............. 1..4 # Subtest: CMS => PKCS#7 compatibility tests 1..16 unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -resign -inform DER -in test.cms -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes256 -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 1 - CMS => PKCS\#7 compatibility tests # # Subtest: CMS <= PKCS#7 compatibility tests 1..16 unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -resign -inform DER -in test.cms -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -aes256 -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 2 - CMS <= PKCS\#7 compatibility tests # # Subtest: CMS <=> CMS consistency tests 1..28 unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -resign -inform DER -in test.cms -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes256 -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 17 - signed content test streaming BER format, 2 DSA and 2 RSA keys, keyid unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 18 - signed content test streaming PEM format, 2 DSA and 2 RSA keys unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -nodetach -receipt_request_to test@openssl.org -receipt_request_all -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 19 - signed content MIME format, RSA key, signed receipt request ../../util/shlib_wrap.sh ../../apps/openssl cms -sign_receipt -in test.cms -signer ../../../test/smime-certs/smrsa2.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify_receipt test2.cms -in test.cms -CAfile ../../../test/smime-certs/smroot.pem => 0 ok 20 - signed receipt MIME format, RSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 21 - enveloped content test streaming S/MIME format, DES, 3 recipients, keyid unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out test.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -in test.cms -out smtst.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ok 22 - enveloped content test streaming PEM format, KEK unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out test.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -in test.cms -out smtst.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F => 0 ok 23 - enveloped content test streaming PEM format, KEK, key only ../../util/shlib_wrap.sh ../../apps/openssl cms -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -data_out -in test.cms -inform PEM -out smtst.txt => 0 ok 24 - data content test streaming PEM format ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out smtst.txt => 0 ok 25 - encrypted content test streaming PEM format, 128 bit RC2 key ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 0001020304 -out smtst.txt => 0 ok 26 - encrypted content test streaming PEM format, 40 bit RC2 key ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out smtst.txt => 0 ok 27 - encrypted content test streaming PEM format, triple DES key ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out smtst.txt => 0 ok 28 - encrypted content test streaming PEM format, 128 bit AES key ok 3 - CMS <=> CMS consistency tests # # Subtest: CMS <=> CMS consistency tests, modified key parameters 1..12 unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content test streaming PEM format, RSA keys, PSS signature unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 2 - signed content test streaming PEM format, RSA keys, PSS signature, no attributes unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_mgf1_md:sha384' -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming PEM format, RSA keys, PSS signature, SHA384 MGF1 unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 4 - enveloped content test streaming S/MIME format, DES, OAEP default parameters unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' -keyopt 'rsa_oaep_md:sha256' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 5 - enveloped content test streaming S/MIME format, DES, OAEP SHA256 unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec1.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 6 - enveloped content test streaming S/MIME format, DES, ECDH unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -inkey ../../../test/smime-certs/smec3.pem -in test.cms -out smtst.txt => 0 ok 7 - enveloped content test streaming S/MIME format, DES, ECDH, 2 recipients, key only used unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -keyid -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec1.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 8 - enveloped content test streaming S/MIME format, ECDH, DES, key identifier unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 9 - enveloped content test streaming S/MIME format, ECDH, AES128, SHA256 KDF unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' -keyopt 'ecdh_cofactor_mode:1' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec2.pem -in test.cms -out smtst.txt => 0 ok 10 - enveloped content test streaming S/MIME format, ECDH, K-283, cofactor DH unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smdh.pem -aes128 => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smdh.pem -in test.cms -out smtst.txt => 0 ok 11 - enveloped content test streaming S/MIME format, X9.42 DH ok 12 # skip Zlib not supported: compression tests skipped ok 4 - CMS <=> CMS consistency tests, modified key parameters # ok ../../test/recipes/80-test_ct.t ............... 1..1 4396247658800:error:32080074:CT routines:SCT_CTX_verify:sct future timestamp:../crypto/ct/ct_vfy.c:117: ../../test/ct_test: 9 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ct_test => 0 ok 1 - running ct_test ok ../../test/recipes/80-test_dane.t ............. 1..1 ../../../test/danetest.in: test 1 successful ../../../test/danetest.in: test 2 successful ../../../test/danetest.in: test 3 successful ../../../test/danetest.in: test 4 successful ../../../test/danetest.in: test 5 successful ../../../test/danetest.in: test 6 successful ../../../test/danetest.in: test 7 successful ../../../test/danetest.in: test 8 successful ../../../test/danetest.in: test 9 successful ../../../test/danetest.in: test 10 successful ../../../test/danetest.in: test 11 successful ../../../test/danetest.in: test 12 successful ../../../test/danetest.in: test 13 successful ../../../test/danetest.in: test 14 successful ../../../test/danetest.in: test 15 successful ../../../test/danetest.in: test 16 successful ../../../test/danetest.in: test 17 successful ../../../test/danetest.in: test 18 successful ../../../test/danetest.in: test 19 successful ../../../test/danetest.in: test 20 successful ../../../test/danetest.in: test 21 successful ../../../test/danetest.in: test 22 successful ../../../test/danetest.in: test 23 successful ../../../test/danetest.in: test 24 successful ../../../test/danetest.in: test 25 successful ../../../test/danetest.in: test 26 successful ../../../test/danetest.in: test 27 successful ../../../test/danetest.in: test 28 successful ../../../test/danetest.in: test 29 successful ../../../test/danetest.in: test 30 successful ../../../test/danetest.in: test 31 successful ../../../test/danetest.in: test 32 successful ../../../test/danetest.in: test 33 successful ../../../test/danetest.in: test 34 successful ../../../test/danetest.in: test 35 successful ../../../test/danetest.in: test 36 successful ../../../test/danetest.in: test 37 successful ../../../test/danetest.in: test 38 successful ../../../test/danetest.in: test 39 successful ../../../test/danetest.in: test 40 successful ../../../test/danetest.in: test 41 successful ../../../test/danetest.in: test 42 successful ../../../test/danetest.in: test 43 successful ../../../test/danetest.in: test 44 successful ../../../test/danetest.in: test 45 successful ../../../test/danetest.in: test 46 successful ../../../test/danetest.in: test 47 successful ../../../test/danetest.in: test 48 successful ../../../test/danetest.in: test 49 successful ../../util/shlib_wrap.sh ../../test/danetest example.com ../../../test/danetest.pem ../../../test/danetest.in => 0 ok 1 - dane tests ok ../../test/recipes/80-test_dtls.t ............. 1..1 ../../test/dtlstest: 2 test cases Starting Test 0 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 102 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 90 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 90 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 00000000000f ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 64 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- Starting Test 1 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 102 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 90 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 90 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 0000000000ff ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 64 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- All tests passed. PASS ../../util/shlib_wrap.sh ../../test/dtlstest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running dtlstest ok ../../test/recipes/80-test_dtlsv1listen.t ..... 1..1 Test 0 success Test 1 success Test 2 success Test 3 success Test 4 success Test 5 success Test 6 success Test 7 success Test 8 success ../../util/shlib_wrap.sh ../../test/dtlsv1listentest => 0 ok 1 - running dtlsv1listentest ok ../../test/recipes/80-test_ocsp.t ............. 1..10 # Subtest: === VALID OCSP RESPONSES === 1..7 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Cross_Root.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA-Cross.pem -no-CApath => 0 ok 4 - NON-DELEGATED; 3-level CA hierarchy ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 0 ok 5 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 0 ok 6 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 0 ok 7 - DELEGATED; Root CA -> EE ok 1 - === VALID OCSP RESPONSES === # Subtest: === INVALID SIGNATURE on the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396242940208:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396242940208:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396242940208:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396242940208:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396183171376:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396183171376:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396183171376:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396183171376:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396058915120:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396058915120:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396058915120:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396058915120:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4395885900080:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4395885900080:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4395885900080:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4395885900080:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396457374000:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396457374000:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396457374000:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396457374000:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396648214832:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396648214832:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396648214832:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396648214832:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === # Subtest: === WRONG RESPONDERID in the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396743635248:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396818608432:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396565377328:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396174258480:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396594737456:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396788199728:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === # Subtest: === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4395909493040:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4395909493040:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4395909493040:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4395922075952:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4395922075952:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4395922075952:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396657652016:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4396657652016:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396657652016:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396745208112:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4396745208112:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396745208112:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4395943047472:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4395943047472:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4395943047472:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396499317040:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4396499317040:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396499317040:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === # Subtest: === WRONG ISSUERKEYHASH in the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396801831216:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4396801831216:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396801831216:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396178977072:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4396178977072:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396178977072:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396461568304:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4396461568304:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396461568304:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396843249968:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4396843249968:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396843249968:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396316340528:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4396316340528:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396316340528:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396567998768:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4396567998768:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396567998768:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === # Subtest: === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396235600176:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396855308592:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396502462768:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396502462768:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396502462768:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396502462768:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396689633584:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396689633584:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396689633584:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396689633584:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396048953648:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396048953648:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396048953648:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396048953648:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396932378928:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396932378928:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396932378928:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396932378928:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396634583344:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396032700720:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396819132720:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4395986039088:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396155908400:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396225114416:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === # Subtest: === WRONG KEY in the ISSUER CERTIFICATE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396059963696:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396552270128:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396223017264:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396856881456:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396856881456:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396856881456:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396856881456:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396229833008:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396229833008:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396229833008:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396229833008:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396551221552:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396551221552:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396551221552:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396551221552:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === # Subtest: === INVALID SIGNATURE on the ISSUER CERTIFICATE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -no-CApath => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -no-CApath => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -no-CApath => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -no-CApath => 0 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -no-CApath => 0 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -no-CApath => 0 ok 6 - DELEGATED; Root CA -> EE ok 10 - === INVALID SIGNATURE on the ISSUER CERTIFICATE === ok ../../test/recipes/80-test_pkcs12.t ........... 1..1 ../../util/shlib_wrap.sh ../../apps/openssl pkcs12 -noout -password 'pass:σύνθημα γνώρισμα' -in ../../../test/shibboleth.pfx => 0 ok 1 - test_pkcs12 ok ../../test/recipes/80-test_ssl_new.t .......... File::Glob::glob() will disappear in perl 5.30. Use File::Glob::bsd_glob() instead. at ../../test/recipes/80-test_ssl_new.t line 25. 1..19 # Subtest: Test configuration 01-simple.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.1823.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 3 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 01-simple.conf.1823.tmp => 0 ok 3 - running ssl_test 01-simple.conf ok 1 - Test configuration 01-simple.conf # Subtest: Test configuration 02-protocol-version.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.1823.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .../../test/ssl_test: 361 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 02-protocol-version.conf.1823.tmp => 0 ok 3 - running ssl_test 02-protocol-version.conf ok 2 - Test configuration 02-protocol-version.conf # Subtest: Test configuration 03-custom_verify.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.1823.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 9 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 03-custom_verify.conf.1823.tmp => 0 ok 3 - running ssl_test 03-custom_verify.conf ok 3 - Test configuration 03-custom_verify.conf # Subtest: Test configuration 04-client_auth.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.1823.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 20 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 04-client_auth.conf.1823.tmp => 0 ok 3 - running ssl_test 04-client_auth.conf ok 4 - Test configuration 04-client_auth.conf # Subtest: Test configuration 05-sni.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.1823.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 6 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 05-sni.conf.1823.tmp => 0 ok 3 - running ssl_test 05-sni.conf ok 5 - Test configuration 05-sni.conf # Subtest: Test configuration 06-sni-ticket.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.1823.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 17 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 06-sni-ticket.conf.1823.tmp => 0 ok 3 - running ssl_test 06-sni-ticket.conf ok 6 - Test configuration 06-sni-ticket.conf # Subtest: Test configuration 07-dtls-protocol-version.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.1823.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 64 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 07-dtls-protocol-version.conf.1823.tmp => 0 ok 3 - running ssl_test 07-dtls-protocol-version.conf ok 7 - Test configuration 07-dtls-protocol-version.conf # Subtest: Test configuration 08-npn.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.1823.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 20 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 08-npn.conf.1823.tmp => 0 ok 3 - running ssl_test 08-npn.conf ok 8 - Test configuration 08-npn.conf # Subtest: Test configuration 09-alpn.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.1823.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 16 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 09-alpn.conf.1823.tmp => 0 ok 3 - running ssl_test 09-alpn.conf ok 9 - Test configuration 09-alpn.conf # Subtest: Test configuration 10-resumption.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.1823.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 36 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 10-resumption.conf.1823.tmp => 0 ok 3 - running ssl_test 10-resumption.conf ok 10 - Test configuration 10-resumption.conf # Subtest: Test configuration 11-dtls_resumption.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.1823.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 16 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 11-dtls_resumption.conf.1823.tmp => 0 ok 3 - running ssl_test 11-dtls_resumption.conf ok 11 - Test configuration 11-dtls_resumption.conf # Subtest: Test configuration 12-ct.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.1823.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 6 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 12-ct.conf.1823.tmp => 0 ok 3 - running ssl_test 12-ct.conf ok 12 - Test configuration 12-ct.conf # Subtest: Test configuration 13-fragmentation.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.1823.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 16 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 13-fragmentation.conf.1823.tmp => 0 ok 3 - running ssl_test 13-fragmentation.conf ok 13 - Test configuration 13-fragmentation.conf # Subtest: Test configuration 14-curves.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.1823.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 29 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 14-curves.conf.1823.tmp => 0 ok 3 - running ssl_test 14-curves.conf ok 14 - Test configuration 14-curves.conf # Subtest: Test configuration 15-certstatus.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.1823.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 2 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 15-certstatus.conf.1823.tmp => 0 ok 3 - running ssl_test 15-certstatus.conf ok 15 - Test configuration 15-certstatus.conf # Subtest: Test configuration 16-dtls-certstatus.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.1823.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 2 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 16-dtls-certstatus.conf.1823.tmp => 0 ok 3 - running ssl_test 16-dtls-certstatus.conf ok 16 - Test configuration 16-dtls-certstatus.conf # Subtest: Test configuration 17-renegotiate.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.1823.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 10 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 17-renegotiate.conf.1823.tmp => 0 ok 3 - running ssl_test 17-renegotiate.conf ok 17 - Test configuration 17-renegotiate.conf # Subtest: Test configuration 18-dtls-renegotiate.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.1823.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 9 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 18-dtls-renegotiate.conf.1823.tmp => 0 ok 3 - running ssl_test 18-dtls-renegotiate.conf ok 18 - Test configuration 18-dtls-renegotiate.conf # Subtest: Test configuration 19-mac-then-encrypt.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.1823.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 6 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 19-mac-then-encrypt.conf.1823.tmp => 0 ok 3 - running ssl_test 19-mac-then-encrypt.conf ok 19 - Test configuration 19-mac-then-encrypt.conf ok ../../test/recipes/80-test_ssl_old.t .......... 1..7 # Subtest: test_ss 1..17 Generating a 2048 bit RSA private key ..............................................................................................................................+++ ..+++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/CAss.cnf -out reqCA.ss -keyout keyCA.ss -new => 0 ok 1 - make cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Dodgy CA Getting Private key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqCA.ss -days 30 -req -out certCA.ss -signkey keyCA.ss -extfile ../../../test/CAss.cnf -extensions v3_ca > err.ss => 0 ok 2 - convert request into self-signed cert Getting request Private Key Generating certificate request unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -in certCA.ss -x509toreq -signkey keyCA.ss -out req2CA.ss > err.ss => 0 ok 3 - convert cert into a cert request verify OK ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in reqCA.ss -noout => 0 ok 4 - verify request 1 verify OK ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in req2CA.ss -noout => 0 ok 5 - verify request 2 certCA.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0 ok 6 - verify signature Generating a 2048 bit RSA private key ..................................+++ .+++ writing new private key to 'keyU.ss' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/Uss.cnf -out reqU.ss -keyout keyU.ss -new > err.ss => 0 ok 7 - make a user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 Getting CA Private Key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqU.ss -days 30 -req -out certU.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/Uss.cnf -extensions v3_ee > err.ss => 0 certU.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certU.ss => 0 ok 8 - sign user cert request subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA notBefore=Apr 25 18:25:21 2018 GMT notAfter=May 25 18:25:21 2018 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation 1..5 Generating DSA key, 1024 bits unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl gendsa -out keyD.ss ../../../apps/dsa1024.pem > err.ss => 0 ok 1 - make a DSA key ../../util/shlib_wrap.sh ../../apps/openssl req -new -config ../../../test/Uss.cnf -out reqD.ss -key keyD.ss > err.ss => 0 ok 2 - make a DSA user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate Getting CA Private Key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqD.ss -days 30 -req -out certD.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/Uss.cnf -extensions v3_ee_dsa > err.ss => 0 ok 3 - sign DSA user cert request certD.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certD.ss => 0 ok 4 - verify DSA user cert subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA notBefore=Apr 25 18:25:21 2018 GMT notAfter=May 25 18:25:21 2018 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation # Subtest: ECDSA/ECDH certificate creation 1..5 ../../util/shlib_wrap.sh ../../apps/openssl ecparam -name P-256 -out ecp.ss => 0 ok 1 - make EC parameters Generating an EC private key writing new private key to 'keyE.ss' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/Uss.cnf -out reqE.ss -keyout keyE.ss -newkey 'ec:ecp.ss' > err.ss => 0 ok 2 - make a ECDSA/ECDH user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate Getting CA Private Key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqE.ss -days 30 -req -out certE.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/Uss.cnf -extensions v3_ee_ec > err.ss => 0 ok 3 - sign ECDSA/ECDH user cert request certE.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certE.ss => 0 ok 4 - verify ECDSA/ECDH user cert subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA notBefore=Apr 25 18:25:21 2018 GMT notAfter=May 25 18:25:21 2018 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation Generating a 2048 bit RSA private key ..........+++ ..........................+++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/P1ss.cnf -out reqP1.ss -keyout keyP1.ss -new > err.ss => 0 ok 12 - make a proxy cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 Getting CA Private Key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP1.ss -days 30 -req -out certP1.ss -CA certU.ss -CAkey keyU.ss -extfile ../../../test/P1ss.cnf -extensions v3_proxy > err.ss => 0 ok 13 - sign proxy with user cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP1.ss: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 notBefore=Apr 25 18:25:21 2018 GMT notAfter=May 25 18:25:21 2018 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details Generating a 2048 bit RSA private key ..........................................................+++ ..............................................+++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 Common Name (eg, YOUR name) []:Proxy 2 ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/P2ss.cnf -out reqP2.ss -keyout keyP2.ss -new > err.ss => 0 ok 15 - make another proxy cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 Getting CA Private Key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP2.ss -days 30 -req -out certP2.ss -CA certP1.ss -CAkey keyP1.ss -extfile ../../../test/P2ss.cnf -extensions v3_proxy > err.ss => 0 ok 16 - sign second proxy cert request with the first proxy cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP2.ss: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 notBefore=Apr 25 18:25:21 2018 GMT notAfter=May 25 18:25:21 2018 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss # test_ssl -- key U ../../util/shlib_wrap.sh ../../apps/openssl x509 -in certU.ss -text -noout => 0 # Subtest: standard SSL tests 1..21 ok 1 # skip SSLv3 is not supported by this OpenSSL build ok 2 # skip SSLv3 is not supported by this OpenSSL build ok 3 # skip SSLv3 is not supported by this OpenSSL build ok 4 # skip SSLv3 is not supported by this OpenSSL build Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair => 0 ok 5 - test sslv2/sslv3 via BIO pair Doing handshakes=1 bytes=256 DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 => 0 ok 6 - test dtlsv1 server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 -server_auth -CAfile certCA.ss => 0 ok 7 - test dtlsv1 with server authentication client authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 -client_auth -CAfile certCA.ss => 0 ok 8 - test dtlsv1 with client authentication client authentication server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 -server_auth -client_auth -CAfile certCA.ss => 0 ok 9 - test dtlsv1 with both server and client authentication Doing handshakes=1 bytes=256 DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 => 0 ok 10 - test dtlsv1.2 server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 -server_auth -CAfile certCA.ss => 0 ok 11 - test dtlsv1.2 with server authentication client authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 -client_auth -CAfile certCA.ss => 0 ok 12 - test dtlsv1.2 with client authentication client authentication server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 -server_auth -client_auth -CAfile certCA.ss => 0 ok 13 - test dtlsv1.2 with both server and client authentication Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -no_dhe -no_ecdhe => 0 ok 14 - test sslv2/sslv3 w/o (EC)DHE via BIO pair Doing handshakes=1 bytes=256 DONE via BIO pair: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -dhe1024dsa -v => 0 ok 15 - test sslv2/sslv3 with 1024bit DHE via BIO pair server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -CAfile certCA.ss => 0 ok 16 - test sslv2/sslv3 with server authentication client authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -client_auth -CAfile certCA.ss => 0 ok 17 - test sslv2/sslv3 with client authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -CAfile certCA.ss => 0 ok 18 - test sslv2/sslv3 with both client and server authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0x13a1830f0 a cert? 0x0x13a182fa0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0x13a1896d0 a cert? 0x0x13a187530 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 ok 19 - test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -ipv4 => 0 ok 20 - test TLS via IPv4 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -ipv6 => 0 ok 21 - test TLS via IPv6 ok 2 - standard SSL tests # Subtest: Testing ciphersuites ../../util/shlib_wrap.sh ../../apps/openssl ciphers -s -tls1_2 'ALL:-EXP:-PSK:-SRP:-kDH:-kECDHe' => 0 ../../util/shlib_wrap.sh ../../apps/openssl ciphers -s -tls1 'ALL:-EXP:-PSK:-SRP:-kDH:-kECDHe' => 0 1..85 # Testing ciphersuites for -tls1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (P-256), temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA -tls1 => 0 ok 1 - Testing ECDHE-ECDSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA -tls1 => 0 ok 2 - Testing ECDHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 1024 bits DH ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA -tls1 => 0 ok 3 - Testing DHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES256-SHA, 1024 bits DSA, temp key: 1024 bits DH ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA -tls1 => 0 ok 4 - Testing DHE-DSS-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 1024 bits DH ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA -tls1 => 0 ok 5 - Testing DHE-RSA-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 1024 bits DSA, temp key: 1024 bits DH ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA -tls1 => 0 ok 6 - Testing DHE-DSS-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (P-256), temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA -tls1 => 0 ok 7 - Testing ECDHE-ECDSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA -tls1 => 0 ok 8 - Testing ECDHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 1024 bits DH ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA -tls1 => 0 ok 9 - Testing DHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES128-SHA, 1024 bits DSA, temp key: 1024 bits DH ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA -tls1 => 0 ok 10 - Testing DHE-DSS-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 1024 bits DH ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-SEED-SHA -tls1 => 0 ok 11 - Testing DHE-RSA-SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-SEED-SHA, 1024 bits DSA, temp key: 1024 bits DH ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-SEED-SHA -tls1 => 0 ok 12 - Testing DHE-DSS-SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 1024 bits DH ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA -tls1 => 0 ok 13 - Testing DHE-RSA-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 1024 bits DSA, temp key: 1024 bits DH ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA -tls1 => 0 ok 14 - Testing DHE-DSS-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA -tls1 => 0 ok 15 - Testing AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA -tls1 => 0 ok 16 - Testing CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA -tls1 => 0 ok 17 - Testing AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SEED-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher SEED-SHA -tls1 => 0 ok 18 - Testing SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -tls1 => 0 ok 19 - Testing CAMELLIA128-SHA 4396091945264:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3267: 4396091945264:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3267: ERROR in SERVER 4396091945264:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1404: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 => 1 ok 20 - testing connection with weak DH, expecting failure # Testing ciphersuites for -tls1_2 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-GCM-SHA384 => 0 ok 21 - Testing ECDHE-ECDSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-GCM-SHA384 => 0 ok 22 - Testing ECDHE-RSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-GCM-SHA384, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-GCM-SHA384 => 0 ok 23 - Testing DHE-DSS-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-GCM-SHA384 => 0 ok 24 - Testing DHE-RSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CHACHA20-POLY1305 => 0 ok 25 - Testing ECDHE-ECDSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CHACHA20-POLY1305 => 0 ok 26 - Testing ECDHE-RSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CHACHA20-POLY1305 => 0 ok 27 - Testing DHE-RSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM8, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-CCM8 => 0 ok 28 - Testing ECDHE-ECDSA-AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-CCM => 0 ok 29 - Testing ECDHE-ECDSA-AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM8, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-CCM8 => 0 ok 30 - Testing DHE-RSA-AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-CCM => 0 ok 31 - Testing DHE-RSA-AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-GCM-SHA256 => 0 ok 32 - Testing ECDHE-ECDSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-GCM-SHA256 => 0 ok 33 - Testing ECDHE-RSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-GCM-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-GCM-SHA256 => 0 ok 34 - Testing DHE-DSS-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-GCM-SHA256 => 0 ok 35 - Testing DHE-RSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM8, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-CCM8 => 0 ok 36 - Testing ECDHE-ECDSA-AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-CCM => 0 ok 37 - Testing ECDHE-ECDSA-AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM8, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-CCM8 => 0 ok 38 - Testing DHE-RSA-AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-CCM => 0 ok 39 - Testing DHE-RSA-AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA384 => 0 ok 40 - Testing ECDHE-ECDSA-AES256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA384 => 0 ok 41 - Testing ECDHE-RSA-AES256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA256 => 0 ok 42 - Testing DHE-RSA-AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA256 => 0 ok 43 - Testing DHE-DSS-AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA256-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CAMELLIA256-SHA384 => 0 ok 44 - Testing ECDHE-ECDSA-CAMELLIA256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CAMELLIA256-SHA384 => 0 ok 45 - Testing ECDHE-RSA-CAMELLIA256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA256-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA256 => 0 ok 46 - Testing DHE-RSA-CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA256-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA256 => 0 ok 47 - Testing DHE-DSS-CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA256 => 0 ok 48 - Testing ECDHE-ECDSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA256 => 0 ok 49 - Testing ECDHE-RSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA256 => 0 ok 50 - Testing DHE-RSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA256 => 0 ok 51 - Testing DHE-DSS-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA128-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CAMELLIA128-SHA256 => 0 ok 52 - Testing ECDHE-ECDSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CAMELLIA128-SHA256 => 0 ok 53 - Testing ECDHE-RSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA256 => 0 ok 54 - Testing DHE-RSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA128-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA256 => 0 ok 55 - Testing DHE-DSS-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA => 0 ok 56 - Testing ECDHE-ECDSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA => 0 ok 57 - Testing ECDHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA => 0 ok 58 - Testing DHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA => 0 ok 59 - Testing DHE-DSS-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA => 0 ok 60 - Testing DHE-RSA-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA => 0 ok 61 - Testing DHE-DSS-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA => 0 ok 62 - Testing ECDHE-ECDSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA => 0 ok 63 - Testing ECDHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA => 0 ok 64 - Testing DHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA => 0 ok 65 - Testing DHE-DSS-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-SEED-SHA => 0 ok 66 - Testing DHE-RSA-SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-SEED-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-SEED-SHA => 0 ok 67 - Testing DHE-DSS-SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA => 0 ok 68 - Testing DHE-RSA-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA => 0 ok 69 - Testing DHE-DSS-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-GCM-SHA384, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-GCM-SHA384 => 0 ok 70 - Testing AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM8, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-CCM8 => 0 ok 71 - Testing AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-CCM => 0 ok 72 - Testing AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-GCM-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-GCM-SHA256 => 0 ok 73 - Testing AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM8, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-CCM8 => 0 ok 74 - Testing AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-CCM => 0 ok 75 - Testing AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA256 => 0 ok 76 - Testing AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA256-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA256 => 0 ok 77 - Testing CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA256 => 0 ok 78 - Testing AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA128-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA256 => 0 ok 79 - Testing CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA => 0 ok 80 - Testing AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA => 0 ok 81 - Testing CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA => 0 ok 82 - Testing AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 SEED-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher SEED-SHA => 0 ok 83 - Testing SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA => 0 ok 84 - Testing CAMELLIA128-SHA 4396392886576:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3267: 4396392886576:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3267: ERROR in SERVER 4396392886576:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1404: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 => 1 ok 85 - testing connection with weak DH, expecting failure ok 3 - Testing ciphersuites # Subtest: RSA/(EC)DHE/PSK tests 1..5 Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH Approximate total server time: 0.01 s Approximate total client time: 0.03 s ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0 ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 Approximate total server time: 0.03 s Approximate total client time: 0.01 s ../../util/shlib_wrap.sh ../../test/ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0 ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 Approximate total server time: 0.03 s Approximate total client time: 0.01 s ../../util/shlib_wrap.sh ../../test/ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0 ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher PSK -psk abc123 => 0 ok 4 - test tls1 with PSK Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher PSK -psk abc123 => 0 ok 5 - test tls1 with PSK via BIO pair ok 4 - RSA/(EC)DHE/PSK tests # Subtest: Custom Extension tests 1..1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -custom_ext => 0 ok 1 - test tls1 with custom extensions ok 5 - Custom Extension tests # Subtest: Serverinfo tests 1..5 # echo test tls1 with serverinfo Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem => 0 ok 1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct => 0 ok 2 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_tack => 0 ok 3 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 4 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -custom_ext -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 5 ok 6 - Serverinfo tests # Subtest: SRP tests 1..4 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SRP-RSA-AES-256-CBC-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher SRP -srpuser test -srppass abc123 => 0 ok 1 - test tls1 with SRP Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SRP-RSA-AES-256-CBC-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher SRP -srpuser test -srppass abc123 => 0 ok 2 - test tls1 with SRP via BIO pair Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SRP-AES-256-CBC-SHA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher aSRP -srpuser test -srppass abc123 => 0 ok 3 - test tls1 with SRP auth Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SRP-AES-256-CBC-SHA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher aSRP -srpuser test -srppass abc123 => 0 ok 4 - test tls1 with SRP auth via BIO pair ok 7 - SRP tests ok ../../test/recipes/80-test_ssl_test_ctx.t ..... 1..1 Unknown test option: UnknownOption Unknown test option: VerifyCallback Bad value Foo for option ExpectedResult Bad value Foo for option ExpectedServerAlert Unknown test option: Protocol Bad value Foo for option VerifyCallback Bad value Foo for option ServerName Bad value Foo for option ServerNameCallback Bad value Foo for option SessionTicketExpected Bad value TLS2 for option Method Bad value Foo for option HandshakeMode Bad value Foo for option ResumptionExpected Unknown test option: CTCallback ../../test/ssl_test_ctx_test: 15 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test_ctx_test ../../../test/ssl_test_ctx_test.conf => 0 ok 1 - running ssl_test_ctx_test ssl_test_ctx_test.conf ok ../../test/recipes/80-test_sslcorrupt.t ....... 1..1 ../../test/sslcorrupttest: 20 test cases Starting Test 0, ECDHE-RSA-AES256-GCM-SHA384 Starting Test 1, DHE-RSA-AES256-GCM-SHA384 Starting Test 2, ECDHE-RSA-CHACHA20-POLY1305 Starting Test 3, DHE-RSA-CHACHA20-POLY1305 Starting Test 4, ECDHE-RSA-AES128-GCM-SHA256 Starting Test 5, DHE-RSA-AES128-GCM-SHA256 Starting Test 6, ECDHE-RSA-AES256-SHA384 Starting Test 7, DHE-RSA-AES256-SHA256 Starting Test 8, ECDHE-RSA-AES128-SHA256 Starting Test 9, DHE-RSA-AES128-SHA256 Starting Test 10, ECDHE-RSA-AES256-SHA Starting Test 11, DHE-RSA-AES256-SHA Starting Test 12, ECDHE-RSA-AES128-SHA Starting Test 13, DHE-RSA-AES128-SHA Starting Test 14, AES256-GCM-SHA384 Starting Test 15, AES128-GCM-SHA256 Starting Test 16, AES256-SHA256 Starting Test 17, AES128-SHA256 Starting Test 18, AES256-SHA Starting Test 19, AES128-SHA All tests passed. PASS ../../util/shlib_wrap.sh ../../test/sslcorrupttest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running sslcorrupttest ok ../../test/recipes/80-test_tsa.t .............. 1..20 # setting up TSA test directory Generating a 2048 bit RSA private key ...................+++ .............+++ writing new private key to 'tsacakey.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -nodes -out tsaca.pem -keyout tsacakey.pem => 0 ok 1 - creating a new CA for the TSA tests # Subtest: creating tsa_cert1.pem TSA server cert Generating a 2048 bit RSA private key ......+++ ...................................................................................+++ writing new private key to 'tsa_key1.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -keyout tsa_key1.pem => 0 ok 1 # using extension tsa_cert Signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 Getting CA Private Key unable to write 'random state' ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -req -in tsa_req1.pem -out tsa_cert1.pem -CA tsaca.pem -CAkey tsacakey.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions tsa_cert => 0 ok 2 1..2 ok 2 - creating tsa_cert1.pem TSA server cert # Subtest: creating tsa_cert2.pem non-TSA server cert Generating a 2048 bit RSA private key ...............................................................................+++ ....+++ writing new private key to 'tsa_key2.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -keyout tsa_key2.pem => 0 ok 1 # using extension non_tsa_cert Signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 Getting CA Private Key unable to write 'random state' ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -req -in tsa_req2.pem -out tsa_cert2.pem -CA tsaca.pem -CAkey tsacakey.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions non_tsa_cert => 0 ok 2 1..2 ok 3 - creating tsa_cert2.pem non-TSA server cert Using configuration from ../../../../test/CAtsa.cnf unable to write 'random state' ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy1 -cert -out req1.tsq => 0 ok 4 - creating req1.req time stamp request for file testtsa Using configuration from ../../../../test/CAtsa.cnf unable to write 'random state' Version: 1 Hash Algorithm: sha1 Message data: 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] 0010 - e6 b3 d4 b2 .... Policy OID: tsa_policy1 Nonce: 0x249DD846F2E676A2 Certificate required: yes Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req1.tsq -text => 0 ok 5 - printing req1.req # Subtest: generating valid response for req1.req Using configuration from ../../../../test/CAtsa.cnf Warning: could not open file ./tsa_serial for reading, using serial number: 1 Response has been generated. ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -out resp1.tsr => 0 ok 1 1..1 ok 6 - generating valid response for req1.req Using configuration from ../../../../test/CAtsa.cnf Status info: Status: Granted. Status description: unspecified Failure info: unspecified TST info: Version: 1 Policy OID: tsa_policy1 Hash Algorithm: sha1 Message data: 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] 0010 - e6 b3 d4 b2 .... Serial number: 0x01 Time stamp: Apr 25 18:25:24 2018 GMT Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros Ordering: yes Nonce: 0x249DD846F2E676A2 TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0 ok 7 - printing response # Subtest: verifying valid response Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 8 - verifying valid response # Subtest: verifying valid token Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -out resp1.tsr.token -token_out => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp1.tsr.token -token_in -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr.token -token_in -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 3 1..3 ok 9 - verifying valid token Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy2 -no_nonce -out req2.tsq => 0 ok 10 - creating req2.req time stamp request for file testtsa Using configuration from ../../../../test/CAtsa.cnf unable to write 'random state' Version: 1 Hash Algorithm: sha1 Message data: 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] 0010 - e6 b3 d4 b2 .... Policy OID: tsa_policy2 Nonce: unspecified Certificate required: no Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req2.tsq -text => 0 ok 11 - printing req2.req # Subtest: generating valid response for req2.req Using configuration from ../../../../test/CAtsa.cnf Response has been generated. ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req2.tsq -out resp2.tsr => 0 ok 1 1..1 ok 12 - generating valid response for req2.req # Subtest: checking -token_in and -token_out options with -reply Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -out resp2.tsr.token.der -token_out => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -out resp2.tsr.copy.tsr => 0 ok 2 ok 3 Using configuration from ../../../../test/CAtsa.cnf Version: 1 Policy OID: tsa_policy2 Hash Algorithm: sha1 Message data: 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] 0010 - e6 b3 d4 b2 .... Serial number: 0x02 Time stamp: Apr 25 18:25:24 2018 GMT Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros Ordering: yes Nonce: unspecified TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text -token_out => 0 ok 4 Using configuration from ../../../../test/CAtsa.cnf Version: 1 Policy OID: tsa_policy2 Hash Algorithm: sha1 Message data: 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] 0010 - e6 b3 d4 b2 .... Serial number: 0x02 Time stamp: Apr 25 18:25:24 2018 GMT Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros Ordering: yes Nonce: unspecified TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -text -token_out => 0 ok 5 Using configuration from ../../../../test/CAtsa.cnf Response has been generated. Version: 1 Policy OID: tsa_policy2 Hash Algorithm: sha1 Message data: 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] 0010 - e6 b3 d4 b2 .... Serial number: 0x03 Time stamp: Apr 25 18:25:24 2018 GMT Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros Ordering: yes Nonce: unspecified TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -queryfile req2.tsq -text -token_out => 0 ok 6 1..6 ok 13 - checking -token_in and -token_out options with -reply Using configuration from ../../../../test/CAtsa.cnf Status info: Status: Granted. Status description: unspecified Failure info: unspecified TST info: Version: 1 Policy OID: tsa_policy2 Hash Algorithm: sha1 Message data: 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] 0010 - e6 b3 d4 b2 .... Serial number: 0x02 Time stamp: Apr 25 18:25:24 2018 GMT Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros Ordering: yes Nonce: unspecified TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text => 0 ok 14 - printing response # Subtest: verifying valid response Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req2.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -data ../../../../test/recipes/80-test_tsa.t -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 15 - verifying valid response # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf 4396580581680:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:489: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 16 - verifying response against wrong request, it should fail # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf 4396213580080:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:489: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req2.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 17 - verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -data ../../../../test/CAtsa.cnf -no_nonce -out req3.tsq => 0 ok 18 - creating req3.req time stamp request for file CAtsa.cnf Using configuration from ../../../../test/CAtsa.cnf unable to write 'random state' Version: 1 Hash Algorithm: sha1 Message data: 0000 - 3a f5 8d c2 00 16 85 d7-0a 6e 86 94 7e 12 95 0e :........n..~... 0010 - 7e a8 c5 4b ~..K Policy OID: unspecified Nonce: unspecified Certificate required: no Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req3.tsq -text => 0 ok 19 - printing req3.req # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf 4395979223344:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:574: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req3.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 20 - verifying response against wrong request, it should fail ok ../../test/recipes/80-test_x509aux.t .......... 1..1 ../../../test/certs/roots.pem OK ../../../test/certs/root+anyEKU.pem OK ../../../test/certs/root-anyEKU.pem OK ../../../test/certs/root-cert.pem OK ../../util/shlib_wrap.sh ../../test/x509aux ../../../test/certs/roots.pem ../../../test/certs/root+anyEKU.pem ../../../test/certs/root-anyEKU.pem ../../../test/certs/root-cert.pem => 0 ok 1 - x509aux tests ok ../../test/recipes/90-test_async.t ............ 1..1 PASS ../../util/shlib_wrap.sh ../../test/asynctest => 0 ok 1 - running asynctest ok ../../test/recipes/90-test_bio_enc.t .......... 1..1 ../../util/shlib_wrap.sh ../../test/bio_enc_test => 0 ok 1 - running bio_enc_test ok ../../test/recipes/90-test_bioprint.t ......... 1..1 PASS ../../util/shlib_wrap.sh ../../test/bioprinttest => 0 ok 1 - running bioprinttest ok ../../test/recipes/90-test_constant_time.t .... 1..1 Testing constant time operations... success (ran 1908 tests) ../../util/shlib_wrap.sh ../../test/constant_time_test => 0 ok 1 - running constant_time_test ok ../../test/recipes/90-test_fuzz.t ............. 1..10 # Subtest: Fuzzing asn1 File::Glob::glob() will disappear in perl 5.30. Use File::Glob::bsd_glob() instead. at ../../test/recipes/90-test_fuzz.t line 29. 1..0 # SKIP No corpora for asn1-test ok 1 # skip No corpora for asn1-test # Subtest: Fuzzing asn1parse 1..0 # SKIP No corpora for asn1parse-test ok 2 # skip No corpora for asn1parse-test # Subtest: Fuzzing bignum 1..0 # SKIP No corpora for bignum-test ok 3 # skip No corpora for bignum-test # Subtest: Fuzzing bndiv 1..0 # SKIP No corpora for bndiv-test ok 4 # skip No corpora for bndiv-test # Subtest: Fuzzing conf 1..0 # SKIP No corpora for conf-test ok 5 # skip No corpora for conf-test # Subtest: Fuzzing crl 1..0 # SKIP No corpora for crl-test ok 6 # skip No corpora for crl-test # Subtest: Fuzzing server 1..0 # SKIP No corpora for server-test ok 7 # skip No corpora for server-test # Subtest: Fuzzing x509 1..0 # SKIP No corpora for x509-test ok 8 # skip No corpora for x509-test # Subtest: Fuzzing cms 1..0 # SKIP No corpora for cms-test ok 9 # skip No corpora for cms-test # Subtest: Fuzzing ct 1..0 # SKIP No corpora for ct-test ok 10 # skip No corpora for ct-test ok ../../test/recipes/90-test_gmdiff.t ........... 1..1 ../../util/shlib_wrap.sh ../../test/gmdifftest => 0 ok 1 - running gmdifftest ok ../../test/recipes/90-test_heartbeat.t ........ skipped: heartbeats is not supported by this OpenSSL build ../../test/recipes/90-test_ige.t .............. 1..1 ../../util/shlib_wrap.sh ../../test/igetest => 0 ok 1 - running igetest ok ../../test/recipes/90-test_memleak.t .......... 1..2 ../../util/shlib_wrap.sh ../../test/memleaktest => 0 ok 1 - running leak test ../../util/shlib_wrap.sh ../../test/memleaktest freeit => 0 ok 2 - running no leak test ok ../../test/recipes/90-test_p5_crpt2.t ......... 1..1 PKCS5_PBKDF2_HMAC() tests ..... done ../../util/shlib_wrap.sh ../../test/p5_crpt2_test => 0 ok 1 - running p5_crpt2_test ok ../../test/recipes/90-test_secmem.t ........... 1..1 Possible infinite loop: allocate more than available ../../util/shlib_wrap.sh ../../test/secmemtest => 0 ok 1 - running secmemtest ok ../../test/recipes/90-test_shlibload.t ........ skipped: Test only supported in a shared build ../../test/recipes/90-test_srp.t .............. 1..1 Keys mismatch N = EEAF0AB9ADB38DD69C33F80AFA8FC5E86072618775FF3C0B9EA2314C9C256576D674DF7496EA81D3383B4813D692C6E0E0D5D8E250B98BE48E495C1D6089DAD15DC7D7B46154D6B6CE8EF4AD69B15D4982559B297BCF1885C529F566660E57EC68EDBC3C05726CC02FD4CBF4976EAA9AFD5138FE8376435B9FC61D2FC0EB06E3 g = 2 Salt = D351D9ED2A43FECB998E3614632ED30C0A753527 Verifier = CAA854F0113AAFEFB46AD872AE33D9C91EEEAEC767E33FEFCED9CEA826DB649B7EC7DC6FBD51C52F49B6C1CB11B21F6595473820FF5BC5DE18B955DE629398DCAB775F5A9D45452B4F3A23F529E9A4B06768A5D35E96CCCDAC4A52FAFD5C00FAFA9941245037329036F36B14D6911DB3C4B5A9F3FFE35613191C8122FE7D0E67 b = 2772E573A9D72503EF75AB19264E3588A7852401A748ACFE7EADA0F8EE9A0E2 B = 54BFE1FEC7BE94BF0251C10996B2FF4E9830C56EEE5E029FCA6667857E106C5C4B30B7C8D583138CF3D0B04994E355C930E61C104BF39E4F2618E582B9A7E92E594FCB9F8D9CF22B73665B90C30E809A49491A6C7A3E56A2DD5EBD01858D23F0AC0BEB92D55DB940DB5A6DB62888F0FA23CC2ECAF07A04CF36DC28FB0D470F4C a = 47F8CFDF67D80B4EEE5E1500B6DC0F7199AC232D2DD0D9272100A7E26CEC60CB A = 255F92DF8CA31AA279663ABA7ABF0358EB4CEFA29F910A0D76817038F0D422FE7BF37127FD5CBC9DD17D7555ABFB95D99FC607D1EA018A5539AA32A76B0052C273E3B6C17F0F36F8604EC4D8DE15E6DE1B38A5BFBD88CDDC545414D2EEE9BEB66DB023F3B77580810FF5F91443C5BBBD93477B08DC9D71B0C9C74EDF8FBC6E03 Client's key = 1A09704501A713DA10160011C1ADD8EE75D0C4E02395F6F73FAF1AA316DBB9ECD7E0E9198AAB0BEB0EF4C982489BDD8C61C6B9417C48EE5DAE10BDE969343450E181496DA549B34B4B111625C4CF91C29C94D02BE7F382575B5AFD1CAA4BB182127303A9C7520FB83D49B708562AED0E5D52CCDB1BFC7BF5E4E9194DD763BEC8 Server's key = 34096206043B6A9BD54025A5AB8BEB39A8D7C90912B970C27706B874779129FF59055A6C4AE4D4FA9252C418D3E3E461BAC9F6552C0A588B5D1B9D3A3D96B5EFD0D2210D1395A09C97116A6BCA863AA74E336FABB4123BD33CDF05BB19B195457F624EEAFE50BB2AF27EA98428C5A95693039110E7C2CA5A06A4FBCEDB2614BE N = EEAF0AB9ADB38DD69C33F80AFA8FC5E86072618775FF3C0B9EA2314C9C256576D674DF7496EA81D3383B4813D692C6E0E0D5D8E250B98BE48E495C1D6089DAD15DC7D7B46154D6B6CE8EF4AD69B15D4982559B297BCF1885C529F566660E57EC68EDBC3C05726CC02FD4CBF4976EAA9AFD5138FE8376435B9FC61D2FC0EB06E3 g = 2 Salt = EF653744EFBB932AB5DF8EEFDDDE4B0955CF81A9 Verifier = FB051BA5A7217CE3866B820B8F39095BF46EB234CD2A597B20C19E16F8783B522B67D44B3D9468EEAB29FF1142722C7EADD95D7786743E95FB58A4CCDA6CAB3153152B07F7C82671A4C3E812CB02D02CF73C7F939104DCC11723B8B24067D78894948023345ECC492B6A440B5F17C69B0DF5C296BC9E78E92C36564C1E92C88 b = 7376B1C513653B3E236DF552203A3A486A012FB74A7541A1AD5C9C8108F8B1CD B = 2595A431EE71EA97ADA12FFCE5AC93B6DBA5AE0F703AE11B02BF5823B8785727BC2BD4EB4759868699627B2671A374DCEBF2B1863F612B8956A91B7668C27B485F525515C95DB294F8FE166935F4634C9A931CFDBBA3594E01C418DD91A7771F5452FAE41415AFB99363FEBC5DEDAB9A15E013C7EEEC54DB3C1A4806B7062E71 a = DA95D8A70C07B188B6CDCD14D09A1527F7B107E5313FDE2E2552605AFC266F09 A = 5A2EB35381C613FC7B07E96138147A28096977D80998FE88FB3B755896243A49B2C6E1747942E4ADA38ED5DD0AC0E23CF3A7FEA662C7251084FEE737F52D272D506F503A10092C56A159CF91B7E32553612AB0EB80D8F8C7DA8CB8088FB728A100D9C5E5675AACDEABEC3DAA773713BDCF297498109C690BDD827A00133F4AB4 Client's key = 9567F815D20E4772F28F1379340E2891EB3E1BA04E56827AE5606CBCF157C40FF699A4B960623A80EC190A2A3F21641853B0DDA74702A9616DFEAECE736A46DF9723D9AA5A34C1A99A5F62D070F47179E01FABCB1572C820BC3AFF287C5F7D80952F99EB89EF409F43E8FF7D0BB880D7AA00904A7F52AEFE4502747DA299853A Server's key = 9567F815D20E4772F28F1379340E2891EB3E1BA04E56827AE5606CBCF157C40FF699A4B960623A80EC190A2A3F21641853B0DDA74702A9616DFEAECE736A46DF9723D9AA5A34C1A99A5F62D070F47179E01FABCB1572C820BC3AFF287C5F7D80952F99EB89EF409F43E8FF7D0BB880D7AA00904A7F52AEFE4502747DA299853A v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u = CE38B9593487DA98554ED47D70A7AE5F462EF019 Client's key = B0DC82BABCF30674AE450C0287745E7990A3381F63B387AAF271A10D233861E359B48220F7C4693C9AE12B0A6F67809F0876E2D013800D6C41BB59B6D5979B5C00A172B4A2A5903A0BDCAF8A709585EB2AFAFA8F3499B200210DCC1F10EB33943CD67FC88A2F39A4BE5BEC4EC0A3212DC346D7E474B29EDE8A469FFECA686E5A Server's key = B0DC82BABCF30674AE450C0287745E7990A3381F63B387AAF271A10D233861E359B48220F7C4693C9AE12B0A6F67809F0876E2D013800D6C41BB59B6D5979B5C00A172B4A2A5903A0BDCAF8A709585EB2AFAFA8F3499B200210DCC1F10EB33943CD67FC88A2F39A4BE5BEC4EC0A3212DC346D7E474B29EDE8A469FFECA686E5A ../../util/shlib_wrap.sh ../../test/srptest => 0 ok 1 - running srptest ok ../../test/recipes/90-test_sslapi.t ........... 1..1 ../../test/sslapitest: 122 test cases SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 All tests passed. PASS ../../util/shlib_wrap.sh ../../test/sslapitest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running sslapitest ok ../../test/recipes/90-test_threads.t .......... 1..1 PASS ../../util/shlib_wrap.sh ../../test/threadstest => 0 ok 1 - running threadstest ok ../../test/recipes/90-test_v3name.t ........... 1..1 ../../util/shlib_wrap.sh ../../test/v3nametest => 0 ok 1 - running v3nametest ok All tests successful. Files=95, Tests=488, 34 wallclock secs ( 0.34 usr 0.14 sys + 26.98 cusr 6.58 csys = 34.04 CPU) Result: PASS make[3]: Leaving directory '/<>/build_static' make[2]: Leaving directory '/<>/build_static' /usr/bin/make -C build_shared test HARNESS_VERBOSE=yes make[2]: Entering directory '/<>/build_shared' /usr/bin/make depend && /usr/bin/make _tests make[3]: Entering directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' make[3]: Entering directory '/<>/build_shared' ( cd test; \ mkdir -p test-runs; \ SRCTOP=../.. \ BLDTOP=../. \ RESULT_D=test-runs \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=`cd .././engines; pwd` \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl ../../test/run_tests.pl ) File::Glob::glob() will disappear in perl 5.30. Use File::Glob::bsd_glob() instead. at ../../test/run_tests.pl line 45. ../../test/recipes/01-test_abort.t ............ 1..1 ../test/aborttest.c:14: OpenSSL internal error: Voluntary abort ../../util/shlib_wrap.sh ../../test/aborttest => 134 ok 1 - Testing that abort is caught correctly ok ../../test/recipes/01-test_sanity.t ........... 1..1 ../../util/shlib_wrap.sh ../../test/sanitytest => 0 ok 1 - running sanitytest ok ../../test/recipes/01-test_symbol_presence.t .. 1..4 # NOTE: developer test! It's possible that it won't run on your # platform, and that's perfectly fine. This is mainly for developers # on Unix to check that our shared libraries are consistent with the # ordinals (util/*.num in the source tree), something that should be # good enough a check for the other platforms as well. ok 1 - running 'cd ../..; /usr/bin/perl ../util/mkdef.pl crypto linux' => 0 # Number of lines in @nm_lines before massaging: 4173 # Number of lines in @def_lines before massaging: 4056 # Number of lines in @nm_lines after massaging: 4030 # Number of lines in @def_lines after massaging: 4030 ok 2 - check that there are no missing symbols in libcrypto.so ok 3 - running 'cd ../..; /usr/bin/perl ../util/mkdef.pl ssl linux' => 0 # Number of lines in @nm_lines before massaging: 846 # Number of lines in @def_lines before massaging: 412 # Number of lines in @nm_lines after massaging: 402 # Number of lines in @def_lines after massaging: 402 ok 4 - check that there are no missing symbols in libssl.so ok ../../test/recipes/02-test_ordinals.t ......... 1..2 ok 1 - Test libcrypto.num ok 2 - Test libssl.num ok ../../test/recipes/03-test_exdata.t ........... 1..1 ../../util/shlib_wrap.sh ../../test/exdatatest => 0 ok 1 - running exdatatest ok ../../test/recipes/03-test_ui.t ............... 1..1 # The best way to test the UI interface is currently by using an openssl # command that uses password_callback. The only one that does this is # 'genrsa'. # Since password_callback uses a UI method derived from UI_OpenSSL(), it # ensures that one gets tested well enough as well. Generating RSA private key, 2048 bit long modulus .........................................+++ .....................................................................+++ unable to write 'random state' e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -passout 'pass:password' -aes128 -out rsa_3949.pem => 0 ok 1 - Checking that genrsa with a password works properly ok ../../test/recipes/04-test_pem.t .............. 1..48 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 ok 1 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 ok 2 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 ok 3 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 4 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 ok 5 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 ok 6 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 7 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 ok 8 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 ok 9 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 ok 10 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 ok 11 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 ok 12 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 ok 13 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 ok 14 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 15 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 16 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 ok 17 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 ok 18 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 ok 19 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 ok 20 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 ok 21 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 22 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 ok 23 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 ok 24 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 25 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 ok 26 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 ok 27 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 28 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 29 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 ok 30 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 ok 31 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 32 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 ok 33 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 ok 34 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 ok 35 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 ok 36 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 37 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 ok 38 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 39 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 ok 40 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 ok 41 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 42 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 43 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 ok 44 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 45 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 ok 46 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 ok 47 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_data/beermug.pem 2> /dev/null => 0 ok 48 ok ../../test/recipes/05-test_bf.t ............... 1..1 testing blowfish in raw ecb mode testing blowfish in ecb mode testing blowfish set_key testing blowfish in cbc mode testing blowfish in cfb64 mode testing blowfish in ofb64 ../../util/shlib_wrap.sh ../../test/bftest => 0 ok 1 - running bftest ok ../../test/recipes/05-test_cast.t ............. 1..1 ecb cast5 ok This test will take some time....123456789ABCDEF ok ../../util/shlib_wrap.sh ../../test/casttest => 0 ok 1 - running casttest ok ../../test/recipes/05-test_des.t .............. 1..1 Doing ecb Doing ede ecb Doing cbc Doing desx cbc Doing ede cbc Doing pcbc Doing cfb8 cfb16 cfb32 cfb48 cfb64 cfb64() ede_cfb64() done Doing ofb Doing ofb64 Doing ede_ofb64 Doing cbc_cksum Doing quad_cksum input word alignment test 0 1 2 3 output word alignment test 0 1 2 3 fast crypt test ../../util/shlib_wrap.sh ../../test/destest => 0 ok 1 - running destest ok ../../test/recipes/05-test_hmac.t ............. 1..1 test 0 ok test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok ../../util/shlib_wrap.sh ../../test/hmactest => 0 ok 1 - running hmactest ok ../../test/recipes/05-test_idea.t ............. skipped: idea is not supported by this OpenSSL build ../../test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../../test/recipes/05-test_md4.t .............. 1..1 test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../../util/shlib_wrap.sh ../../test/md4test => 0 ok 1 - running md4test ok ../../test/recipes/05-test_md5.t .............. 1..1 test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok ../../util/shlib_wrap.sh ../../test/md5test => 0 ok 1 - running md5test ok ../../test/recipes/05-test_mdc2.t ............. skipped: mdc2 is not supported by this OpenSSL build ../../test/recipes/05-test_rand.t ............. 1..1 test 1 done test 2 done test 3 done test 4 done ../../util/shlib_wrap.sh ../../test/randtest => 0 ok 1 - running randtest ok ../../test/recipes/05-test_rc2.t .............. 1..1 ecb RC2 ok ../../util/shlib_wrap.sh ../../test/rc2test => 0 ok 1 - running rc2test ok ../../test/recipes/05-test_rc4.t .............. 1..1 test 0 ok test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test end processing ....................done test multi-call ....................done bulk test ok ../../util/shlib_wrap.sh ../../test/rc4test => 0 ok 1 - running rc4test ok ../../test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../../test/recipes/05-test_rmd.t .............. 1..1 test 1 ok test 2 ok test 3 ok test 4 ok test 5 ok test 6 ok test 7 ok test 8 ok ../../util/shlib_wrap.sh ../../test/rmdtest => 0 ok 1 - running rmdtest ok ../../test/recipes/05-test_sha1.t ............. 1..1 test 1 ok test 2 ok test 3 ok ../../util/shlib_wrap.sh ../../test/sha1test => 0 ok 1 - running sha1test ok ../../test/recipes/05-test_sha256.t ........... 1..1 Testing SHA-256 ... passed. Testing SHA-224 ... passed. ../../util/shlib_wrap.sh ../../test/sha256t => 0 ok 1 - running sha256t ok ../../test/recipes/05-test_sha512.t ........... 1..1 Testing SHA-512 ... passed. Testing SHA-384 ... passed. ../../util/shlib_wrap.sh ../../test/sha512t => 0 ok 1 - running sha512t ok ../../test/recipes/05-test_wp.t ............... 1..1 Testing Whirlpool ......... passed. ../../util/shlib_wrap.sh ../../test/wp_test => 0 ok 1 - running wp_test ok ../../test/recipes/10-test_bn.t ............... 1..3 ok 1 - require '../../../test/recipes/bc.pl'; test BN_add test BN_sub test BN_lshift1 test BN_lshift (fixed) test BN_lshift test BN_rshift1 test BN_rshift test BN_sqr test BN_mul test BN_div test BN_div_word test BN_div_recp test BN_mod test BN_mod_mul test BN_mont test BN_mod_exp test BN_mod_exp_mont_consttime test BN_exp test BN_kronecker .....++++++ .................................................................................................... test BN_mod_sqrt ..... ..... ..... ..... ..... ..... ..... ..... ..............................++++++++++++ ..... .++++++++++++ ..... ..++++++++++++ ..... ......................++++++++++++ ..... .......++++++++++++ ..... ......++++++++++++ ..... .....++++++++++++ ..... ........++++++++++++ ..... test Small prime generation test BN_bn2dec test BN_GF2m_add test BN_GF2m_mod test BN_GF2m_mod_mul test BN_GF2m_mod_sqr test BN_GF2m_mod_inv test BN_GF2m_mod_div test BN_GF2m_mod_exp test BN_GF2m_mod_sqrt test BN_GF2m_mod_solve_quad 4396059428640:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396059428640:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396059428640:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396059428640:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396059428640:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396059428640:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396059428640:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396059428640:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396059428640:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396059428640:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396059428640:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396059428640:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396059428640:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396059428640:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: 4396059428640:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124: ../../util/shlib_wrap.sh ../../test/bntest > tmp.bntest => 0 ok 2 - initialize # Subtest: Checking the bn results 1..31 ok 1 - verify test BN_add ok 2 - verify test BN_sub ok 3 - verify test BN_lshift1 ok 4 - verify test BN_lshift (fixed) ok 5 - verify test BN_lshift ok 6 - verify test BN_rshift1 ok 7 - verify test BN_rshift ok 8 - verify test BN_sqr ok 9 - verify test BN_mul ok 10 - verify test BN_div ok 11 - verify test BN_div_word ok 12 - verify test BN_div_recp ok 13 - verify test BN_mod ok 14 - verify test BN_mod_mul ok 15 - verify test BN_mont ok 16 - verify test BN_mod_exp ok 17 - verify test BN_mod_exp_mont_consttime ok 18 - verify test BN_exp ok 19 - verify test BN_kronecker ok 20 - verify test BN_mod_sqrt ok 21 - verify test Small prime generation ok 22 - verify test BN_bn2dec ok 23 - verify test BN_GF2m_add ok 24 - verify test BN_GF2m_mod ok 25 - verify test BN_GF2m_mod_mul ok 26 - verify test BN_GF2m_mod_sqr ok 27 - verify test BN_GF2m_mod_inv ok 28 - verify test BN_GF2m_mod_div ok 29 - verify test BN_GF2m_mod_exp ok 30 - verify test BN_GF2m_mod_sqrt ok 31 - verify test BN_GF2m_mod_solve_quad ok 3 - Checking the bn results ok ../../test/recipes/10-test_exp.t .............. 1..1 ........................................................................................................................................................................................................ done ../../util/shlib_wrap.sh ../../test/exptest => 0 ok 1 - running exptest ok ../../test/recipes/15-test_dh.t ............... 1..1 .+..+.++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++* p =9915DD3E62FE5E9B g =5 pri 1=70B1C82FB4145264 pub 1=9543CC23A8228DE4 pri 2=67358CD58D2C428F pub 2=89ED8D3727C1F128 key1 =265DCAC1007625D8 key2 =265DCAC1007625D8 key3 =265DCAC1007625D8 RFC5114 parameter test 1 OK RFC5114 parameter test 2 OK RFC5114 parameter test 3 OK RFC5114 parameter test 4 OK ../../util/shlib_wrap.sh ../../test/dhtest => 0 ok 1 - running dhtest ok ../../test/recipes/15-test_dsa.t .............. 1..6 ok 1 - require '../../../test/recipes/tconversion.pl'; test generation of DSA parameters .++++++++++++++++++++++++++++++++++++++++++++++++++* ...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++* seed D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 counter=105 h=2 P: 00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68: 69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d: 78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac: 32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36: ee:31:c8:02:91 Q: 00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30: f4:8e:da:ce:91:5f G: 62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5: 00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce: 2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21: 92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53: e6:d7:88:02 ../../util/shlib_wrap.sh ../../test/dsatest => 0 ok 2 - running dsatest test generation of DSA parameters .++++++++++++++++++++++++++++++++++++++++++++++++++* ...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++* seed D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 counter=105 h=2 P: 00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68: 69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d: 78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac: 32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36: ee:31:c8:02:91 Q: 00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30: f4:8e:da:ce:91:5f G: 62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5: 00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce: 2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21: 92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53: e6:d7:88:02 ../../util/shlib_wrap.sh ../../test/dsatest -app2_1 => 0 ok 3 - running dsatest -app2_1 # Subtest: dsa conversions -- private key 1..10 ok 1 - initializing read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-fff.p -inform p -out dsa-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-fff.p -inform p -out dsa-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.d -inform d -out dsa-ff.dd -outform d => 0 ok 4 - d -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.p -inform p -out dsa-ff.pd -outform d => 0 ok 5 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.d -inform d -out dsa-ff.dp -outform p => 0 ok 6 - d -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -in dsa-f.p -inform p -out dsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - dsa conversions -- private key # Subtest: dsa conversions -- private key PKCS#8 1..10 ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ../../../test/testdsa.pem -out dsa-fff.p => 0 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-fff.p -inform p -out dsa-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-fff.p -inform p -out dsa-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.d -inform d -out dsa-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.p -inform p -out dsa-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.d -inform d -out dsa-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in dsa-f.p -inform p -out dsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - dsa conversions -- private key PKCS\#8 # Subtest: dsa conversions -- public key 1..20 ok 1 - initializing read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.d -outform d => 0 ok 2 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.p -outform p => 0 ok 3 - p -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.msblob -outform msblob => 0 ok 4 - p -> msblob read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dd -outform d => 0 ok 5 - d -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pd -outform d => 0 ok 6 - p -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobd -outform d => 0 ok 7 - msblob -> d read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dp -outform p => 0 ok 8 - d -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pp -outform p => 0 ok 9 - p -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobp -outform p => 0 ok 10 - msblob -> p read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob read DSA key writing DSA key ../../util/shlib_wrap.sh ../../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 6 - dsa conversions -- public key ok ../../test/recipes/15-test_ec.t ............... 1..5 ok 1 - require '../../../test/recipes/tconversion.pl'; Curve defined by Weierstrass equation y^2 = x^3 + a*x + b (mod 0x17) a = 0x1 b = 0x1 A cyclic subgroup: point at infinity x = 0xD, y = 0x7 x = 0x5, y = 0x4 x = 0x11, y = 0x3 x = 0x11, y = 0x14 x = 0x5, y = 0x13 x = 0xD, y = 0x10 Generator as octet string, compressed form: 030D Generator as octet string, uncompressed form: 040D07 Generator as octet string, hybrid form: 070D07 A representation of the inverse of that generator in Jacobian projective coordinates: X = 0xC, Y = 0xF, Z = 0xA SEC2 curve secp160r1 -- Generator: x = 0x4A96B5688EF573284664698968C38BB913CBFC82 y = 0x23A628553168947D59DCC912042351377AC5FB32 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-192 -- Generator: x = 0x188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012 y = 0x7192B95FFC8DA78631011ED6B24CDD573F977A11E794811 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-224 -- Generator: x = 0xB70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21 y = 0xBD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-256 -- Generator: x = 0x6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296 y = 0x4FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-384 -- Generator: x = 0xAA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F25DBF55296C3A545E3872760AB7 y = 0x3617DE4A96262C6F5D9E98BF9292DC29F8F41DBD289A147CE9DA3113B5F0B8C00A60B1CE1D7E819D7A431D7C90EA0E5F verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve P-521 -- Generator: x = 0xC6858E06B70404E9CD9E3ECB662395B4429C648139053FB521F828AF606B4D3DBAA14B5E77EFE75928FE1DC127A2FFA8DE3348B3C1856A429BF97E7E31C2E5BD66 y = 0x11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok combined multiplication ..... ok Curve defined by Weierstrass equation y^2 + x*y = x^3 + a*x^2 + b (mod 0x13) a = 0x3 b = 0x1 (0x... means binary polynomial) A cyclic subgroup: point at infinity x = 0x6, y = 0x8 x = 0x1, y = 0xD x = 0x7, y = 0x2 x = 0x0, y = 0x1 x = 0x7, y = 0x5 x = 0x1, y = 0xC x = 0x6, y = 0xE Generator as octet string, uncompressed form: 040608 NIST curve K-163 -- Generator: x = 0x2FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8 y = 0x289070FB05D38FF58321F2E800536D538CCDAA3D9 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve B-163 -- Generator: x = 0x3F0EBA16286A2D57EA0991168D4994637E8343E36 y = 0xD51FBC6C71A0094FA2CDD545B11C5C0C797324F1 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve K-233 -- Generator: x = 0x17232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126 y = 0x1DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve B-233 -- Generator: x = 0xFAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B y = 0x1006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve K-283 -- Generator: x = 0x503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836 y = 0x1CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve B-283 -- Generator: x = 0x5F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053 y = 0x3676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve K-409 -- Generator: x = 0x60F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746 y = 0x1E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve B-409 -- Generator: x = 0x15D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7 y = 0x61B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve K-571 -- Generator: x = 0x26EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972 y = 0x349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3 verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok NIST curve B-571 -- Generator: x = 0x303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19 y = 0x37BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B verify degree ... ok verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok combined multiplication ..... ok testing internal curves: ................................................................................. ok secp112r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp112r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp128r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp128r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp160k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp160r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp160r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp192k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp224k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp224r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp256k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp384r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok secp521r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime192v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime192v2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime192v3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime239v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime239v2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime239v3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok prime256v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect113r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect113r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect131r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect131r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect163k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect163r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect163r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect193r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect193r2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect233k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect233r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect239k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect283k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect283r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect409k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect409r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect571k1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok sect571r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb163v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb163v2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb163v3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb176v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb191v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb191v2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb191v3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb208w1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb239v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb239v2: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb239v3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb272w1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb304w1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb359v1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2pnb368w1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok c2tnb431r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls4: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls5: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls6: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls7: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls8: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls9: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls10: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls11: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok wap-wsg-idm-ecid-wtls12: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok Oakley-EC2N-3: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok Oakley-EC2N-4: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP160r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP160t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP192r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP192t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP224r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP224t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP256r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP256t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP320r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP320t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP384r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP384t1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP512r1: verify group order .... ok long/negative scalar tests allowing precomputation ... without precomputation ... ok brainpoolP512t1: verify group order .... testing ecparameters conversion ... ok ok long/negative scalar tests allowing precomputation ... without precomputation ... ok ../../util/shlib_wrap.sh ../../test/ectest => 0 ok 2 - running ectest # Subtest: ec conversions -- private key 1..10 ok 1 - initializing read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 3 - ec conversions -- private key # Subtest: ec conversions -- private key PKCS#8 1..10 ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ../../../test/testec-p256.pem -out ec-fff.p => 0 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - ec conversions -- private key PKCS\#8 # Subtest: ec conversions -- public key 1..10 ok 1 - initializing read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-fff.p -inform p -out ec-f.d -outform d => 0 ok 2 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-fff.p -inform p -out ec-f.p -outform p => 0 ok 3 - p -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.d -inform d -out ec-ff.dd -outform d => 0 ok 4 - d -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.p -inform p -out ec-ff.pd -outform d => 0 ok 5 - p -> d read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.d -inform d -out ec-ff.dp -outform p => 0 ok 6 - d -> p read EC key writing EC key ../../util/shlib_wrap.sh ../../apps/openssl ec -pubin -pubout -in ec-f.p -inform p -out ec-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - ec conversions -- public key ok ../../test/recipes/15-test_ecdsa.t ............ 1..1 some tests from X9.62: testing prime192v1: .... ok testing prime239v1: .... ok testing c2tnb191v1: .... ok testing c2tnb239v1: .... ok testing ECDSA_sign() and ECDSA_verify() with some internal curves: secp160k1: ........ ok secp160r1: ........ ok secp160r2: ........ ok secp192k1: ........ ok secp224k1: ........ ok secp224r1: ........ ok secp256k1: ........ ok secp384r1: ........ ok secp521r1: ........ ok prime192v1: ........ ok prime192v2: ........ ok prime192v3: ........ ok prime239v1: ........ ok prime239v2: ........ ok prime239v3: ........ ok prime256v1: ........ ok sect163k1: ........ ok sect163r1: ........ ok sect163r2: ........ ok sect193r1: ........ ok sect193r2: ........ ok sect233k1: ........ ok sect233r1: ........ ok sect239k1: ........ ok sect283k1: ........ ok sect283r1: ........ ok sect409k1: ........ ok sect409r1: ........ ok sect571k1: ........ ok sect571r1: ........ ok c2pnb163v1: ........ ok c2pnb163v2: ........ ok c2pnb163v3: ........ ok c2pnb176v1: ........ ok c2tnb191v1: ........ ok c2tnb191v2: ........ ok c2tnb191v3: ........ ok c2pnb208w1: ........ ok c2tnb239v1: ........ ok c2tnb239v2: ........ ok c2tnb239v3: ........ ok c2pnb272w1: ........ ok c2pnb304w1: ........ ok c2tnb359v1: ........ ok c2pnb368w1: ........ ok c2tnb431r1: ........ ok wap-wsg-idm-ecid-wtls3: ........ ok wap-wsg-idm-ecid-wtls5: ........ ok wap-wsg-idm-ecid-wtls7: ........ ok wap-wsg-idm-ecid-wtls9: ........ ok wap-wsg-idm-ecid-wtls10: ........ ok wap-wsg-idm-ecid-wtls11: ........ ok wap-wsg-idm-ecid-wtls12: ........ ok brainpoolP160r1: ........ ok brainpoolP160t1: ........ ok brainpoolP192r1: ........ ok brainpoolP192t1: ........ ok brainpoolP224r1: ........ ok brainpoolP224t1: ........ ok brainpoolP256r1: ........ ok brainpoolP256t1: ........ ok brainpoolP320r1: ........ ok brainpoolP320t1: ........ ok brainpoolP384r1: ........ ok brainpoolP384t1: ........ ok brainpoolP512r1: ........ ok brainpoolP512t1: ........ ok ECDSA test passed ../../util/shlib_wrap.sh ../../test/ecdsatest => 0 ok 1 - running ecdsatest ok ../../test/recipes/15-test_genrsa.t ........... 1..5 Generating RSA private key, 8 bit long modulus 4395960862496:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:52: ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 1 - genrsa -3 8 Generating RSA private key, 16 bit long modulus .+++++++++++++++++++++++++++*.+++++++++++++++++++++++++++ .+++++++++++++++++++++++++++*.+++++++++++++++++++++++++++*.+++++++++++++++++++++++++++.+++++++++++++++++++++++++++*.+++++++++++++++++++++++++++*.+++++++++++++++++++++++++++*.+++++++++++++++++++++++++++*.+++++++++++++++++++++++++++ unable to write 'random state' e is 3 (0x03) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 16 => 0 ok 2 - genrsa -3 16 RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 3 - rsa -check Generating RSA private key, 16 bit long modulus .+++++++++++++++++++++++++++ .+++++++++++++++++++++++++++ unable to write 'random state' e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -f4 -out genrsatest.pem 16 => 0 ok 4 - genrsa -f4 16 RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 5 - rsa -check ok ../../test/recipes/15-test_rsa.t .............. 1..6 ok 1 - require '../../../test/recipes/tconversion.pl'; PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok PKCS #1 v1.5 encryption/decryption ok OAEP encryption/decryption ok ../../util/shlib_wrap.sh ../../test/rsa_test => 0 ok 2 - running rsatest RSA key ok ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in ../../../test/testrsa.pem -noout => 0 ok 3 - rsa -check # Subtest: rsa conversions -- private key 1..10 ok 1 - initializing writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-fff.p -inform p -out rsa-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-fff.p -inform p -out rsa-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.d -inform d -out rsa-ff.dd -outform d => 0 ok 4 - d -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.p -inform p -out rsa-ff.pd -outform d => 0 ok 5 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.d -inform d -out rsa-ff.dp -outform p => 0 ok 6 - d -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -in rsa-f.p -inform p -out rsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - rsa conversions -- private key # Subtest: rsa conversions -- private key PKCS#8 1..10 ../../util/shlib_wrap.sh ../../apps/openssl pkey -in ../../../test/testrsa.pem -out rsa-fff.p => 0 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-fff.p -inform p -out rsa-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-fff.p -inform p -out rsa-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.d -inform d -out rsa-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.p -inform p -out rsa-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.d -inform d -out rsa-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkey -in rsa-f.p -inform p -out rsa-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 5 - rsa conversions -- private key PKCS\#8 # Subtest: rsa conversions -- public key 1..20 ok 1 - initializing writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.d -outform d => 0 ok 2 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.p -outform p => 0 ok 3 - p -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.msblob -outform msblob => 0 ok 4 - p -> msblob writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dd -outform d => 0 ok 5 - d -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pd -outform d => 0 ok 6 - p -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobd -outform d => 0 ok 7 - msblob -> d writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dp -outform p => 0 ok 8 - d -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pp -outform p => 0 ok 9 - p -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobp -outform p => 0 ok 10 - msblob -> p writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dmsblob -outform msblob => 0 ok 11 - d -> msblob writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pmsblob -outform msblob => 0 ok 12 - p -> msblob writing RSA key ../../util/shlib_wrap.sh ../../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobmsblob -outform msblob => 0 ok 13 - msblob -> msblob ok 14 - comparing orig to p ok 15 - comparing p to dp ok 16 - comparing p to pp ok 17 - comparing p to msblobp ok 18 - comparing msblob to dmsblob ok 19 - comparing msblob to pmsblob ok 20 - comparing msblob to msblobmsblob ok 6 - rsa conversions -- public key ok ../../test/recipes/15-test_rsapss.t ........... 1..5 ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss.sig ../../../test/testrsa.pem => 0 ok 1 - openssl dgst -sign Error Signing Data 4396078303008:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:184: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1 ok 2 - openssl dgst -sign, expect to fail gracefully Error Signing Data 4396104517408:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:184: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Verification Failure ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 1 ok 4 - openssl dgst -prverify, expect to fail gracefully Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 0 ok 5 - openssl dgst -prverify ok ../../test/recipes/20-test_enc.t .............. ../../util/shlib_wrap.sh ../../apps/openssl list -cipher-commands => 0 1..107 ok 1 ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-128-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 157 -d -k test -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 2 - aes-128-cbc ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-128-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-128-cbc -bufsize 157 -a -d -k test -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0 ok 3 - aes-128-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-128-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 157 -d -k test -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 4 - aes-128-ecb ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-128-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-128-ecb -bufsize 157 -a -d -k test -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0 ok 5 - aes-128-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-192-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 157 -d -k test -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 6 - aes-192-cbc ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-192-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-192-cbc -bufsize 157 -a -d -k test -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0 ok 7 - aes-192-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-192-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 157 -d -k test -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 8 - aes-192-ecb ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-192-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-192-ecb -bufsize 157 -a -d -k test -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0 ok 9 - aes-192-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-256-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 157 -d -k test -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 10 - aes-256-cbc ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-256-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-256-cbc -bufsize 157 -a -d -k test -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0 ok 11 - aes-256-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-256-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 157 -d -k test -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 12 - aes-256-ecb ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-256-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl aes-256-ecb -bufsize 157 -a -d -k test -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0 ok 13 - aes-256-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 113 -e -k test -in ./p -out ./p.base64.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 157 -d -k test -in ./p.base64.cipher -out ./p.base64.clear => 0 ok 14 - base64 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 113 -a -e -k test -in ./p -out ./p.base64.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl base64 -bufsize 157 -a -d -k test -in ./p.base64.cipher -out ./p.base64.clear => 0 ok 15 - base64 base64 ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 113 -e -k test -in ./p -out ./p.bf.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 157 -d -k test -in ./p.bf.cipher -out ./p.bf.clear => 0 ok 16 - bf ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 113 -a -e -k test -in ./p -out ./p.bf.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl bf -bufsize 157 -a -d -k test -in ./p.bf.cipher -out ./p.bf.clear => 0 ok 17 - bf base64 ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 113 -e -k test -in ./p -out ./p.bf-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 157 -d -k test -in ./p.bf-cbc.cipher -out ./p.bf-cbc.clear => 0 ok 18 - bf-cbc ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.bf-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl bf-cbc -bufsize 157 -a -d -k test -in ./p.bf-cbc.cipher -out ./p.bf-cbc.clear => 0 ok 19 - bf-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 113 -e -k test -in ./p -out ./p.bf-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 157 -d -k test -in ./p.bf-cfb.cipher -out ./p.bf-cfb.clear => 0 ok 20 - bf-cfb ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl bf-cfb -bufsize 157 -a -d -k test -in ./p.bf-cfb.cipher -out ./p.bf-cfb.clear => 0 ok 21 - bf-cfb base64 ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 113 -e -k test -in ./p -out ./p.bf-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 157 -d -k test -in ./p.bf-ecb.cipher -out ./p.bf-ecb.clear => 0 ok 22 - bf-ecb ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl bf-ecb -bufsize 157 -a -d -k test -in ./p.bf-ecb.cipher -out ./p.bf-ecb.clear => 0 ok 23 - bf-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 113 -e -k test -in ./p -out ./p.bf-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 157 -d -k test -in ./p.bf-ofb.cipher -out ./p.bf-ofb.clear => 0 ok 24 - bf-ofb ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl bf-ofb -bufsize 157 -a -d -k test -in ./p.bf-ofb.cipher -out ./p.bf-ofb.clear => 0 ok 25 - bf-ofb base64 ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-128-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 157 -d -k test -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 26 - camellia-128-cbc ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-128-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-cbc -bufsize 157 -a -d -k test -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0 ok 27 - camellia-128-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-128-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 157 -d -k test -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 28 - camellia-128-ecb ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-128-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-128-ecb -bufsize 157 -a -d -k test -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0 ok 29 - camellia-128-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-192-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 157 -d -k test -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 30 - camellia-192-cbc ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-192-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-cbc -bufsize 157 -a -d -k test -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0 ok 31 - camellia-192-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-192-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 157 -d -k test -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 32 - camellia-192-ecb ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-192-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-192-ecb -bufsize 157 -a -d -k test -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0 ok 33 - camellia-192-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-256-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 157 -d -k test -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 34 - camellia-256-cbc ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-256-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-cbc -bufsize 157 -a -d -k test -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0 ok 35 - camellia-256-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-256-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 157 -d -k test -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 36 - camellia-256-ecb ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-256-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl camellia-256-ecb -bufsize 157 -a -d -k test -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0 ok 37 - camellia-256-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 113 -e -k test -in ./p -out ./p.cast.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 157 -d -k test -in ./p.cast.cipher -out ./p.cast.clear => 0 ok 38 - cast ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 113 -a -e -k test -in ./p -out ./p.cast.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast -bufsize 157 -a -d -k test -in ./p.cast.cipher -out ./p.cast.clear => 0 ok 39 - cast base64 ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 113 -e -k test -in ./p -out ./p.cast-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 157 -d -k test -in ./p.cast-cbc.cipher -out ./p.cast-cbc.clear => 0 ok 40 - cast-cbc ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.cast-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast-cbc -bufsize 157 -a -d -k test -in ./p.cast-cbc.cipher -out ./p.cast-cbc.clear => 0 ok 41 - cast-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 113 -e -k test -in ./p -out ./p.cast5-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 157 -d -k test -in ./p.cast5-cbc.cipher -out ./p.cast5-cbc.clear => 0 ok 42 - cast5-cbc ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast5-cbc -bufsize 157 -a -d -k test -in ./p.cast5-cbc.cipher -out ./p.cast5-cbc.clear => 0 ok 43 - cast5-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 113 -e -k test -in ./p -out ./p.cast5-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 157 -d -k test -in ./p.cast5-cfb.cipher -out ./p.cast5-cfb.clear => 0 ok 44 - cast5-cfb ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast5-cfb -bufsize 157 -a -d -k test -in ./p.cast5-cfb.cipher -out ./p.cast5-cfb.clear => 0 ok 45 - cast5-cfb base64 ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 113 -e -k test -in ./p -out ./p.cast5-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 157 -d -k test -in ./p.cast5-ecb.cipher -out ./p.cast5-ecb.clear => 0 ok 46 - cast5-ecb ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast5-ecb -bufsize 157 -a -d -k test -in ./p.cast5-ecb.cipher -out ./p.cast5-ecb.clear => 0 ok 47 - cast5-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 113 -e -k test -in ./p -out ./p.cast5-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 157 -d -k test -in ./p.cast5-ofb.cipher -out ./p.cast5-ofb.clear => 0 ok 48 - cast5-ofb ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl cast5-ofb -bufsize 157 -a -d -k test -in ./p.cast5-ofb.cipher -out ./p.cast5-ofb.clear => 0 ok 49 - cast5-ofb base64 ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 113 -e -k test -in ./p -out ./p.des.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 157 -d -k test -in ./p.des.cipher -out ./p.des.clear => 0 ok 50 - des ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 113 -a -e -k test -in ./p -out ./p.des.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des -bufsize 157 -a -d -k test -in ./p.des.cipher -out ./p.des.clear => 0 ok 51 - des base64 ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 157 -d -k test -in ./p.des-cbc.cipher -out ./p.des-cbc.clear => 0 ok 52 - des-cbc ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-cbc -bufsize 157 -a -d -k test -in ./p.des-cbc.cipher -out ./p.des-cbc.clear => 0 ok 53 - des-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 157 -d -k test -in ./p.des-cfb.cipher -out ./p.des-cfb.clear => 0 ok 54 - des-cfb ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-cfb -bufsize 157 -a -d -k test -in ./p.des-cfb.cipher -out ./p.des-cfb.clear => 0 ok 55 - des-cfb base64 ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 113 -e -k test -in ./p -out ./p.des-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 157 -d -k test -in ./p.des-ecb.cipher -out ./p.des-ecb.clear => 0 ok 56 - des-ecb ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ecb -bufsize 157 -a -d -k test -in ./p.des-ecb.cipher -out ./p.des-ecb.clear => 0 ok 57 - des-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 113 -e -k test -in ./p -out ./p.des-ede.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 157 -d -k test -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 58 - des-ede ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede -bufsize 157 -a -d -k test -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0 ok 59 - des-ede base64 ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-ede-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 157 -d -k test -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 60 - des-ede-cbc ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cbc -bufsize 157 -a -d -k test -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0 ok 61 - des-ede-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-ede-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 157 -d -k test -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 62 - des-ede-cfb ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede-cfb -bufsize 157 -a -d -k test -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0 ok 63 - des-ede-cfb base64 ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ede-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 157 -d -k test -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 64 - des-ede-ofb ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede-ofb -bufsize 157 -a -d -k test -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0 ok 65 - des-ede-ofb base64 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 113 -e -k test -in ./p -out ./p.des-ede3.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 157 -d -k test -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 66 - des-ede3 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3 -bufsize 157 -a -d -k test -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0 ok 67 - des-ede3 base64 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 157 -d -k test -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 68 - des-ede3-cbc ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cbc -bufsize 157 -a -d -k test -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0 ok 69 - des-ede3-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 157 -d -k test -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 70 - des-ede3-cfb ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-cfb -bufsize 157 -a -d -k test -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0 ok 71 - des-ede3-cfb base64 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 157 -d -k test -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 72 - des-ede3-ofb ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ede3-ofb -bufsize 157 -a -d -k test -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0 ok 73 - des-ede3-ofb base64 ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 157 -d -k test -in ./p.des-ofb.cipher -out ./p.des-ofb.clear => 0 ok 74 - des-ofb ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des-ofb -bufsize 157 -a -d -k test -in ./p.des-ofb.cipher -out ./p.des-ofb.clear => 0 ok 75 - des-ofb base64 ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 113 -e -k test -in ./p -out ./p.des3.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 157 -d -k test -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 76 - des3 ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 113 -a -e -k test -in ./p -out ./p.des3.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl des3 -bufsize 157 -a -d -k test -in ./p.des3.cipher -out ./p.des3.clear => 0 ok 77 - des3 base64 ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 113 -e -k test -in ./p -out ./p.desx.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 157 -d -k test -in ./p.desx.cipher -out ./p.desx.clear => 0 ok 78 - desx ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 113 -a -e -k test -in ./p -out ./p.desx.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl desx -bufsize 157 -a -d -k test -in ./p.desx.cipher -out ./p.desx.clear => 0 ok 79 - desx base64 ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 113 -e -k test -in ./p -out ./p.rc2.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 157 -d -k test -in ./p.rc2.cipher -out ./p.rc2.clear => 0 ok 80 - rc2 ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 113 -a -e -k test -in ./p -out ./p.rc2.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2 -bufsize 157 -a -d -k test -in ./p.rc2.cipher -out ./p.rc2.clear => 0 ok 81 - rc2 base64 ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-40-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 157 -d -k test -in ./p.rc2-40-cbc.cipher -out ./p.rc2-40-cbc.clear => 0 ok 82 - rc2-40-cbc ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-40-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-40-cbc -bufsize 157 -a -d -k test -in ./p.rc2-40-cbc.cipher -out ./p.rc2-40-cbc.clear => 0 ok 83 - rc2-40-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-64-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 157 -d -k test -in ./p.rc2-64-cbc.cipher -out ./p.rc2-64-cbc.clear => 0 ok 84 - rc2-64-cbc ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-64-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-64-cbc -bufsize 157 -a -d -k test -in ./p.rc2-64-cbc.cipher -out ./p.rc2-64-cbc.clear => 0 ok 85 - rc2-64-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 157 -d -k test -in ./p.rc2-cbc.cipher -out ./p.rc2-cbc.clear => 0 ok 86 - rc2-cbc ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-cbc -bufsize 157 -a -d -k test -in ./p.rc2-cbc.cipher -out ./p.rc2-cbc.clear => 0 ok 87 - rc2-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 113 -e -k test -in ./p -out ./p.rc2-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 157 -d -k test -in ./p.rc2-cfb.cipher -out ./p.rc2-cfb.clear => 0 ok 88 - rc2-cfb ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-cfb -bufsize 157 -a -d -k test -in ./p.rc2-cfb.cipher -out ./p.rc2-cfb.clear => 0 ok 89 - rc2-cfb base64 ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 113 -e -k test -in ./p -out ./p.rc2-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 157 -d -k test -in ./p.rc2-ecb.cipher -out ./p.rc2-ecb.clear => 0 ok 90 - rc2-ecb ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-ecb -bufsize 157 -a -d -k test -in ./p.rc2-ecb.cipher -out ./p.rc2-ecb.clear => 0 ok 91 - rc2-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 113 -e -k test -in ./p -out ./p.rc2-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 157 -d -k test -in ./p.rc2-ofb.cipher -out ./p.rc2-ofb.clear => 0 ok 92 - rc2-ofb ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc2-ofb -bufsize 157 -a -d -k test -in ./p.rc2-ofb.cipher -out ./p.rc2-ofb.clear => 0 ok 93 - rc2-ofb base64 ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 113 -e -k test -in ./p -out ./p.rc4.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 157 -d -k test -in ./p.rc4.cipher -out ./p.rc4.clear => 0 ok 94 - rc4 ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 113 -a -e -k test -in ./p -out ./p.rc4.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc4 -bufsize 157 -a -d -k test -in ./p.rc4.cipher -out ./p.rc4.clear => 0 ok 95 - rc4 base64 ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 113 -e -k test -in ./p -out ./p.rc4-40.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 157 -d -k test -in ./p.rc4-40.cipher -out ./p.rc4-40.clear => 0 ok 96 - rc4-40 ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 113 -a -e -k test -in ./p -out ./p.rc4-40.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl rc4-40 -bufsize 157 -a -d -k test -in ./p.rc4-40.cipher -out ./p.rc4-40.clear => 0 ok 97 - rc4-40 base64 ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 113 -e -k test -in ./p -out ./p.seed.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 157 -d -k test -in ./p.seed.cipher -out ./p.seed.clear => 0 ok 98 - seed ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 113 -a -e -k test -in ./p -out ./p.seed.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl seed -bufsize 157 -a -d -k test -in ./p.seed.cipher -out ./p.seed.clear => 0 ok 99 - seed base64 ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 113 -e -k test -in ./p -out ./p.seed-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 157 -d -k test -in ./p.seed-cbc.cipher -out ./p.seed-cbc.clear => 0 ok 100 - seed-cbc ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.seed-cbc.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl seed-cbc -bufsize 157 -a -d -k test -in ./p.seed-cbc.cipher -out ./p.seed-cbc.clear => 0 ok 101 - seed-cbc base64 ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 113 -e -k test -in ./p -out ./p.seed-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 157 -d -k test -in ./p.seed-cfb.cipher -out ./p.seed-cfb.clear => 0 ok 102 - seed-cfb ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-cfb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl seed-cfb -bufsize 157 -a -d -k test -in ./p.seed-cfb.cipher -out ./p.seed-cfb.clear => 0 ok 103 - seed-cfb base64 ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 113 -e -k test -in ./p -out ./p.seed-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 157 -d -k test -in ./p.seed-ecb.cipher -out ./p.seed-ecb.clear => 0 ok 104 - seed-ecb ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-ecb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl seed-ecb -bufsize 157 -a -d -k test -in ./p.seed-ecb.cipher -out ./p.seed-ecb.clear => 0 ok 105 - seed-ecb base64 ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 113 -e -k test -in ./p -out ./p.seed-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 157 -d -k test -in ./p.seed-ofb.cipher -out ./p.seed-ofb.clear => 0 ok 106 - seed-ofb ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-ofb.cipher => 0 ../../util/shlib_wrap.sh ../../apps/openssl seed-ofb -bufsize 157 -a -d -k test -in ./p.seed-ofb.cipher -out ./p.seed-ofb.clear => 0 ok 107 - seed-ofb base64 ok ../../test/recipes/20-test_passwd.t ........... 1..6 ../../util/shlib_wrap.sh ../../apps/openssl passwd password => 0 ok 1 - crypt password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -1 password => 0 ok 2 - BSD style MD5 password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -apr1 password => 0 ok 3 - Apache style MD5 password with random salt ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xx password => 0 ok 4 - crypt password with salt xx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxx -1 password => 0 ok 5 - BSD style MD5 password with salt xxxxxxxx ../../util/shlib_wrap.sh ../../apps/openssl passwd -salt xxxxxxxx -apr1 password => 0 ok 6 - Apache style MD5 password with salt xxxxxxxx ok ../../test/recipes/25-test_crl.t .............. 1..5 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: crl conversions 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-fff.p -inform p -out crl-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - crl conversions crltest: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/crltest => 0 ok 3 ../../util/shlib_wrap.sh ../../apps/openssl crl -noout -fingerprint -in ../../../test/testcrl.pem => 0 ok 4 ../../util/shlib_wrap.sh ../../apps/openssl crl -noout -fingerprint -sha256 -in ../../../test/testcrl.pem => 0 ok 5 ok ../../test/recipes/25-test_d2i.t .............. 1..14 4396637718304:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:../crypto/asn1/asn1_lib.c:91: 4396637718304:error:0D068066:asn1 encoding routines:asn1_check_tlen:bad object header:../crypto/asn1/tasn_dec.c:1117: 4396637718304:error:0D0BE03A:asn1 encoding routines:asn1_find_end:nested asn1 error:../crypto/asn1/tasn_dec.c:945: 4396637718304:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:626:Field=value, Type=X509_NAME_ENTRY 4396637718304:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:595: 4396637718304:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:595: 4396637718304:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:626:Field=subject, Type=X509_CINF 4396637718304:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:626:Field=cert_info, Type=X509 ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test X509 decode ../../../test/d2i-tests/bad_cert.der => 0 ok 1 - Running d2i_test bad_cert.der 4396759353120:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:../crypto/asn1/asn1_lib.c:91: 4396759353120:error:0D068066:asn1 encoding routines:asn1_check_tlen:bad object header:../crypto/asn1/tasn_dec.c:1117: 4396759353120:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:189:Type=DIRECTORYSTRING 4396759353120:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:617:Field=partyName, Type=EDIPARTYNAME 4396759353120:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:617: 4396759353120:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:252:Field=d.ediPartyName, Type=GENERAL_NAME ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test GENERAL_NAME decode ../../../test/d2i-tests/bad_generalname.der => 0 ok 2 - Running d2i_test bad_generalname.der 4396621465376:error:0D06B08E:asn1 encoding routines:asn1_d2i_read_bio:not enough data:../crypto/asn1/a_d2i_fp.c:199: ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY BIO ../../../test/d2i-tests/bad_bio.der => 0 ok 3 - Running d2i_test bad_bio.der ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/high_tag.der => 0 ok 4 - Running d2i_test high_tag.der 4396745197344:error:0D0680A8:asn1 encoding routines:asn1_check_tlen:wrong tag:../crypto/asn1/tasn_dec.c:1129: 4396745197344:error:0D06C03A:asn1 encoding routines:asn1_d2i_ex_primitive:nested asn1 error:../crypto/asn1/tasn_dec.c:693: ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/high_tag.der => 0 ok 5 - Running d2i_test high_tag.der INTEGER ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int0.der => 0 ok 6 - Running d2i_test int0.der INTEGER ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/int1.der => 0 ok 7 - Running d2i_test int1.der INTEGER ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER OK ../../../test/d2i-tests/intminus1.der => 0 ok 8 - Running d2i_test intminus1.der INTEGER ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int0.der => 0 ok 9 - Running d2i_test int0.der ANY ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/int1.der => 0 ok 10 - Running d2i_test int1.der ANY ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_ANY OK ../../../test/d2i-tests/intminus1.der => 0 ok 11 - Running d2i_test intminus1.der ANY 4396113430304:error:0D0E20DD:asn1 encoding routines:c2i_ibuf:illegal padding:../crypto/asn1/a_int.c:187: ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-pad0.der => 0 ok 12 - Running d2i_test bad-int-pad0.der INTEGER 4396105565984:error:0D0E20DD:asn1 encoding routines:c2i_ibuf:illegal padding:../crypto/asn1/a_int.c:187: ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test ASN1_INTEGER decode ../../../test/d2i-tests/bad-int-padminus1.der => 0 ok 13 - Running d2i_test bad-int-padminus1.der INTEGER 4396074108704:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:../crypto/asn1/asn1_lib.c:91: 4396074108704:error:0D068066:asn1 encoding routines:asn1_check_tlen:bad object header:../crypto/asn1/tasn_dec.c:1117: 4396074108704:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:289:Type=CMS_KeyTransRecipientInfo 4396074108704:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:626: 4396074108704:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:252:Field=d.ktri, Type=CMS_RecipientInfo 4396074108704:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:595:Field=recipientInfos, Type=CMS_EnvelopedData 4396074108704:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:626: 4396074108704:error:0D08403A:asn1 encoding routines:asn1_template_ex_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:476:Field=d.envelopedData, Type=CMS_ContentInfo ../../test/d2i_test: 1 test case All tests passed. ../../util/shlib_wrap.sh ../../test/d2i_test CMS_ContentInfo decode ../../../test/d2i-tests/bad-cms.der => 0 ok 14 - Running d2i_test bad-cms.der CMS ContentInfo ok ../../test/recipes/25-test_pkcs7.t ............ 1..3 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: pkcs7 conversions -- pkcs7 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - pkcs7 conversions -- pkcs7 # Subtest: pkcs7 conversions -- pkcs7d 1..9 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing p to dp ok 9 - comparing p to pp ok 3 - pkcs7 conversions -- pkcs7d ok ../../test/recipes/25-test_req.t .............. 1..4 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: generating certificate requests # There should be a 2 sequences of .'s and some +'s. # There should not be more that at most 80 per line 1..2 Generating a 2048 bit RSA private key ..........................+++ ...............................................+++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU State or Province Name (full name) [Queensland]: Locality Name (eg, city) []:Brisbane Organization Name (eg, company) []:CryptSoft Pty Ltd Organizational Unit Name (eg, section) []:. Common Name (eg, YOUR name) []:Eric Young Email Address []:eay@mincom.oz.au ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/test.cnf -new -out testreq.pem => 0 ok 1 - Generating request verify OK ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/test.cnf -verify -in testreq.pem -noout => 0 ok 2 - Verifying signature on request ok 2 - generating certificate requests # Subtest: req conversions ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in testreq.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 3 - req conversions # Subtest: req conversions -- testreq2 ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in ../../../test/testreq2.pem -inform p -noout -text > /dev/null 2> req-check.err => 0 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - req conversions -- testreq2 ok ../../test/recipes/25-test_sid.t .............. 1..2 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: sid conversions 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - sid conversions ok ../../test/recipes/25-test_verify.t ........... 1..127 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 1 - accept compat trust CN = Root CA error 24 at 2 depth lookup: invalid CA certificate CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-nonca.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 2 - fail trusted non-ca root CN = Root CA error 24 at 2 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 3 - fail server trust non-ca root CN = Root CA error 24 at 2 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/nroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 4 - fail wildcard trust non-ca root CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 5 - fail wrong root key CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-name2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 6 - fail wrong root DN ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 7 - accept server purpose CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 8 - fail client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 9 - accept server trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 10 - accept server trust with server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 11 - accept server trust with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 12 - accept wildcard trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 13 - accept wildcard trust with server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 14 - accept wildcard trust with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 15 - accept client mistrust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 16 - accept client mistrust with server purpose CN = Root CA error 26 at 2 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 17 - fail client mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 18 - fail client trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 19 - fail client trust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 20 - fail client trust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 21 - fail rejected EKU CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 22 - fail server mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 23 - fail server mistrust with client purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 24 - fail wildcard mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/sroot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 25 - fail wildcard mistrust with server purpose CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/croot-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 26 - fail wildcard mistrust with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-serverAuth.pem -trusted ../../../test/certs/root-cert2.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 27 - accept trusted-first path ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 28 - accept trusted-first path with server trust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2-serverAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 29 - fail trusted-first path with server mistrust CN = Root CA error 28 at 2 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/root2+clientAuth.pem -trusted ../../../test/certs/ca-root2.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 30 - fail trusted-first path with client trust CN = CA error 24 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2 ok 31 - fail non-CA untrusted intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2 ok 32 - fail non-CA untrusted intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonca.pem ../../../test/certs/ee-cert.pem => 2 ok 33 - fail non-CA trust-store intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-nonbc.pem ../../../test/certs/ee-cert.pem => 2 ok 34 - fail non-CA trust-store intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 35 - fail non-CA server trust intermediate CN = CA error 24 at 1 depth lookup: invalid CA certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/nca+anyEKU.pem ../../../test/certs/ee-cert.pem => 2 ok 36 - fail non-CA wildcard trust intermediate CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert2.pem ../../../test/certs/ee-cert.pem => 2 ok 37 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-name2.pem ../../../test/certs/ee-cert.pem => 2 ok 38 - fail wrong intermediate CA DN CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-root2.pem ../../../test/certs/ee-cert.pem => 2 ok 39 - fail wrong intermediate CA issuer CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 40 - fail untrusted partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 41 - accept trusted partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/sca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 42 - accept partial chain with server purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 43 - fail partial chain with client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 44 - accept server trust partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/cca+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 45 - accept server trust client purpose partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-clientAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 46 - accept client mistrust partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+anyEKU.pem ../../../test/certs/ee-cert.pem => 0 ok 47 - accept wildcard trust partial chain CN = CA error 20 at 1 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../../test/certs/ca+serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 48 - fail untrusted partial issuer with ignored server trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 49 - fail server mistrust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca+clientAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 50 - fail client trust partial chain CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ca-anyEKU.pem ../../../test/certs/ee-cert.pem => 2 ok 51 - fail wildcard mistrust partial chain ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 52 - accept server trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 53 - accept wildcard trust ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 54 - accept server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 55 - accept server trust and purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 56 - accept wildcard trust and server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 57 - accept client mistrust and server purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 58 - accept server trust and client purpose ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 59 - accept wildcard trust and client purpose CN = CA error 26 at 1 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 60 - fail client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 61 - fail wildcard mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 62 - fail server mistrust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/ca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 63 - fail client trust CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 64 - fail client trust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca+clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 65 - fail client trust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 66 - fail server mistrust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-clientAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 67 - fail client mistrust and client purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-serverAuth.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 68 - fail server mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/sca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 69 - fail wildcard mistrust and server purpose CN = CA error 28 at 1 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -trusted ../../../test/certs/cca-anyEKU.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 70 - fail wildcard mistrust and client purpose ../../../test/certs/ee-client.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 0 ok 71 - accept client chain CN = server.example error 26 at 0 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-client.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-client.pem => 2 ok 72 - fail server leaf purpose CN = server.example error 26 at 0 depth lookup: unsupported certificate purpose error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 73 - fail client leaf purpose CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert2.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert2.pem => 2 ok 74 - fail wrong intermediate CA key CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-name2.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-name2.pem => 2 ok 75 - fail wrong intermediate CA DN CN = server.example error 10 at 0 depth lookup: certificate has expired error ../../../test/certs/ee-expired.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-expired.pem => 2 ok 76 - fail expired leaf ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 77 - accept last-resort direct leaf match ../../../test/certs/ee-client.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-client.pem => 0 ok 78 - accept last-resort direct leaf match CN = server.example error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-client.pem ../../../test/certs/ee-cert.pem => 2 ok 79 - fail last-resort direct leaf non-match ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee+serverAuth.pem ../../../test/certs/ee-cert.pem => 0 ok 80 - accept direct match with server trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../../test/certs/ee-serverAuth.pem ../../../test/certs/ee-cert.pem => 2 ok 81 - fail direct match with server mistrust ../../../test/certs/ee-client.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee+clientAuth.pem ../../../test/certs/ee-client.pem => 0 ok 82 - accept direct match with client trust CN = server.example error 28 at 0 depth lookup: certificate rejected error ../../../test/certs/ee-client.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../../test/certs/ee-clientAuth.pem ../../../test/certs/ee-client.pem => 2 ok 83 - reject direct match with client mistrust CN = server.example, CN = proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error ../../../test/certs/pc1-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 2 ok 84 - fail to accept proxy cert without -allow_proxy_certs ../../../test/certs/pc1-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc1-cert.pem => 0 ok 85 - accept proxy cert 1 ../../../test/certs/pc2-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc2-cert.pem => 0 ok 86 - accept proxy cert 2 CN = server.example, CN = proxy 3 error 72 at 0 depth lookup: proxy subject name violation error ../../../test/certs/bad-pc3-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc3-cert.pem => 2 ok 87 - fail proxy cert with incorrect subject CN = server.example, CN = proxy 1 error 38 at 1 depth lookup: proxy path length constraint exceeded error ../../../test/certs/bad-pc4-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/bad-pc4-cert.pem => 2 ok 88 - fail proxy cert with incorrect pathlen ../../../test/certs/pc5-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0 ok 89 - accept proxy cert missing proxy policy Can't open ../../../test/certs/pc6-cert.pem for reading, No such file or directory 4396428003104:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:74:fopen('../../../test/certs/pc6-cert.pem','r') 4396428003104:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:81: unable to load certificate ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2 ok 90 - failed proxy cert where last CN was added as a multivalue RDN component ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 91 - accept RSA 2048 chain at auth level 2 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 3 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 92 - reject RSA 2048 root at auth level 3 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 0 ok 93 - accept RSA 768 root at auth level 0 CN = Root CA error 67 at 2 depth lookup: CA certificate key too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert-768.pem -untrusted ../../../test/certs/ca-cert-768i.pem ../../../test/certs/ee-cert.pem => 2 ok 94 - reject RSA 768 root at auth level 1 ../../../test/certs/ee-cert-768i.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 0 ok 95 - accept RSA 768 intermediate at auth level 0 CN = CA error 67 at 1 depth lookup: CA certificate key too weak error ../../../test/certs/ee-cert-768i.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-768.pem ../../../test/certs/ee-cert-768i.pem => 2 ok 96 - reject RSA 768 intermediate at auth level 1 ../../../test/certs/ee-cert-768.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 0 ok 97 - accept RSA 768 leaf at auth level 0 CN = server.example error 66 at 0 depth lookup: EE certificate key too weak error ../../../test/certs/ee-cert-768.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-768.pem => 2 ok 98 - reject RSA 768 leaf at auth level 1 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/root-cert-md5.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 99 - accept md5 self-signed TA at auth level 2 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0 ok 100 - accept md5 intermediate TA at auth level 2 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 0 ok 101 - accept md5 intermediate at auth level 0 CN = CA error 68 at 1 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert-md5.pem ../../../test/certs/ee-cert.pem => 2 ok 102 - reject md5 intermediate at auth level 1 ../../../test/certs/ee-cert-md5.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 0 ok 103 - accept md5 leaf at auth level 0 CN = server.example error 68 at 0 depth lookup: CA signature digest algorithm too weak error ../../../test/certs/ee-cert-md5.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert-md5.pem => 2 ok 104 - reject md5 leaf at auth level 1 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 2 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 105 - accept chain with verify_depth 2 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 1 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0 ok 106 - accept chain with verify_depth 1 CN = CA error 22 at 1 depth lookup: certificate chain too long error ../../../test/certs/ee-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 0 -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 2 ok 107 - accept chain with verify_depth 0 ../../../test/certs/ee-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 0 -trusted ../../../test/certs/ca-cert-md5-any.pem ../../../test/certs/ee-cert.pem => 0 ok 108 - accept md5 intermediate TA with verify_depth 0 ../../../test/certs/alt1-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/alt1-cert.pem => 0 ok 109 - Name Constraints everything permitted ../../../test/certs/alt2-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/alt2-cert.pem => 0 ok 110 - Name Constraints nothing excluded ../../../test/certs/alt3-cert.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/alt3-cert.pem => 0 ok 111 - Name Constraints nested test all permitted O = Bad NC Test Certificate 3 error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt1-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt1-cert.pem => 2 ok 112 - Name Constraints hostname not permitted O = Bad NC Test Certificate 2 error 48 at 0 depth lookup: excluded subtree violation error ../../../test/certs/badalt2-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca2-cert.pem ../../../test/certs/badalt2-cert.pem => 2 ok 113 - Name Constraints hostname excluded O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt3-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt3-cert.pem => 2 ok 114 - Name Constraints email address not permitted O = Bad NC Test Certificate 4, emailAddress = any@other.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt4-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt4-cert.pem => 2 ok 115 - Name Constraints subject email address not permitted O = Bad NC Test Certificate 5 error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt5-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt5-cert.pem => 2 ok 116 - Name Constraints IP address not permitted O = Bad NC Test Certificate 6, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt6-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt6-cert.pem => 2 ok 117 - Name Constraints CN hostname not permitted O = Bad NC Test Certificate 7, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt7-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem ../../../test/certs/badalt7-cert.pem => 2 ok 118 - Name Constraints CN BMPSTRING hostname not permitted O = Bad NC Test Certificate 8, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt8-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt8-cert.pem => 2 ok 119 - Name constaints nested DNS name not permitted 1 O = Bad NC Test Certificate 9, CN = www.good.com, CN = Joe Bloggs error 47 at 0 depth lookup: permitted subtree violation error ../../../test/certs/badalt9-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt9-cert.pem => 2 ok 120 - Name constaints nested DNS name not permitted 2 O = Bad NC Test Certificate 10, CN = www.ok.good.com, CN = Joe Bloggs error 48 at 0 depth lookup: excluded subtree violation error ../../../test/certs/badalt10-cert.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/ncca1-cert.pem -untrusted ../../../test/certs/ncca3-cert.pem ../../../test/certs/badalt10-cert.pem => 2 ok 121 - Name constaints nested DNS name excluded CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names1.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names1.pem => 2 ok 122 - Too many names and constraints to check (1) CN = t0.test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names2.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names2.pem => 2 ok 123 - Too many names and constraints to check (2) CN = t0.test, emailAddress = t0@test, emailAddress = t1@test, emailAddress = t2@test, emailAddress = t3@test, emailAddress = t4@test, emailAddress = t5@test, emailAddress = t6@test, emailAddress = t7@test, emailAddress = t8@test, emailAddress = t9@test, emailAddress = t10@test, emailAddress = t11@test, emailAddress = t12@test, emailAddress = t13@test, emailAddress = t14@test, emailAddress = t15@test, emailAddress = t16@test, emailAddress = t17@test, emailAddress = t18@test, emailAddress = t19@test, emailAddress = t20@test, emailAddress = t21@test, emailAddress = t22@test, emailAddress = t23@test, emailAddress = t24@test, emailAddress = t25@test, emailAddress = t26@test, emailAddress = t27@test, emailAddress = t28@test, emailAddress = t29@test, emailAddress = t30@test, emailAddress = t31@test, emailAddress = t32@test, emailAddress = t33@test, emailAddress = t34@test, emailAddress = t35@test, emailAddress = t36@test, emailAddress = t37@test, emailAddress = t38@test, emailAddress = t39@test, emailAddress = t40@test, emailAddress = t41@test, emailAddress = t42@test, emailAddress = t43@test, emailAddress = t44@test, emailAddress = t45@test, emailAddress = t46@test, emailAddress = t47@test, emailAddress = t48@test, emailAddress = t49@test, emailAddress = t50@test, emailAddress = t51@test, emailAddress = t52@test, emailAddress = t53@test, emailAddress = t54@test, emailAddress = t55@test, emailAddress = t56@test, emailAddress = t57@test, emailAddress = t58@test, emailAddress = t59@test, emailAddress = t60@test, emailAddress = t61@test, emailAddress = t62@test, emailAddress = t63@test, emailAddress = t64@test, emailAddress = t65@test, emailAddress = t66@test, emailAddress = t67@test, emailAddress = t68@test, emailAddress = t69@test, emailAddress = t70@test, emailAddress = t71@test, emailAddress = t72@test, emailAddress = t73@test, emailAddress = t74@test, emailAddress = t75@test, emailAddress = t76@test, emailAddress = t77@test, emailAddress = t78@test, emailAddress = t79@test, emailAddress = t80@test, emailAddress = t81@test, emailAddress = t82@test, emailAddress = t83@test, emailAddress = t84@test, emailAddress = t85@test, emailAddress = t86@test, emailAddress = t87@test, emailAddress = t88@test, emailAddress = t89@test, emailAddress = t90@test, emailAddress = t91@test, emailAddress = t92@test, emailAddress = t93@test, emailAddress = t94@test, emailAddress = t95@test, emailAddress = t96@test, emailAddress = t97@test, emailAddress = t98@test, emailAddress = t99@test, emailAddress = t100@test, emailAddress = t101@test, emailAddress = t102@test, emailAddress = t103@test, emailAddress = t104@test, emailAddress = t105@test, emailAddress = t106@test, emailAddress = t107@test, emailAddress = t108@test, emailAddress = t109@test, emailAddress = t110@test, emailAddress = t111@test, emailAddress = t112@test, emailAddress = t113@test, emailAddress = t114@test, emailAddress = t115@test, emailAddress = t116@test, emailAddress = t117@test, emailAddress = t118@test, emailAddress = t119@test, emailAddress = t120@test, emailAddress = t121@test, emailAddress = t122@test, emailAddress = t123@test, emailAddress = t124@test, emailAddress = t125@test, emailAddress = t126@test, emailAddress = t127@test, emailAddress = t128@test, emailAddress = t129@test, emailAddress = t130@test, emailAddress = t131@test, emailAddress = t132@test, emailAddress = t133@test, emailAddress = t134@test, emailAddress = t135@test, emailAddress = t136@test, emailAddress = t137@test, emailAddress = t138@test, emailAddress = t139@test, emailAddress = t140@test, emailAddress = t141@test, emailAddress = t142@test, emailAddress = t143@test, emailAddress = t144@test, emailAddress = t145@test, emailAddress = t146@test, emailAddress = t147@test, emailAddress = t148@test, emailAddress = t149@test, emailAddress = t150@test, emailAddress = t151@test, emailAddress = t152@test, emailAddress = t153@test, emailAddress = t154@test, emailAddress = t155@test, emailAddress = t156@test, emailAddress = t157@test, emailAddress = t158@test, emailAddress = t159@test, emailAddress = t160@test, emailAddress = t161@test, emailAddress = t162@test, emailAddress = t163@test, emailAddress = t164@test, emailAddress = t165@test, emailAddress = t166@test, emailAddress = t167@test, emailAddress = t168@test, emailAddress = t169@test, emailAddress = t170@test, emailAddress = t171@test, emailAddress = t172@test, emailAddress = t173@test, emailAddress = t174@test, emailAddress = t175@test, emailAddress = t176@test, emailAddress = t177@test, emailAddress = t178@test, emailAddress = t179@test, emailAddress = t180@test, emailAddress = t181@test, emailAddress = t182@test, emailAddress = t183@test, emailAddress = t184@test, emailAddress = t185@test, emailAddress = t186@test, emailAddress = t187@test, emailAddress = t188@test, emailAddress = t189@test, emailAddress = t190@test, emailAddress = t191@test, emailAddress = t192@test, emailAddress = t193@test, emailAddress = t194@test, emailAddress = t195@test, emailAddress = t196@test, emailAddress = t197@test, emailAddress = t198@test, emailAddress = t199@test, emailAddress = t200@test, emailAddress = t201@test, emailAddress = t202@test, emailAddress = t203@test, emailAddress = t204@test, emailAddress = t205@test, emailAddress = t206@test, emailAddress = t207@test, emailAddress = t208@test, emailAddress = t209@test, emailAddress = t210@test, emailAddress = t211@test, emailAddress = t212@test, emailAddress = t213@test, emailAddress = t214@test, emailAddress = t215@test, emailAddress = t216@test, emailAddress = t217@test, emailAddress = t218@test, emailAddress = t219@test, emailAddress = t220@test, emailAddress = t221@test, emailAddress = t222@test, emailAddress = t223@test, emailAddress = t224@test, emailAddress = t225@test, emailAddress = t226@test, emailAddress = t227@test, emailAddress = t228@test, emailAddress = t229@test, emailAddress = t230@test, emailAddress = t231@test, emailAddress = t232@test, emailAddress = t233@test, emailAddress = t234@test, emailAddress = t235@test, emailAddress = t236@test, emailAddress = t237@test, emailAddress = t238@test, emailAddress = t239@test, emailAddress = t240@test, emailAddress = t241@test, emailAddress = t242@test, emailAddress = t243@test, emailAddress = t244@test, emailAddress = t245@test, emailAddress = t246@test, emailAddress = t247@test, emailAddress = t248@test, emailAddress = t249@test, emailAddress = t250@test, emailAddress = t251@test, emailAddress = t252@test, emailAddress = t253@test, emailAddress = t254@test, emailAddress = t255@test, emailAddress = t256@test, emailAddress = t257@test, emailAddress = t258@test, emailAddress = t259@test, emailAddress = t260@test, emailAddress = t261@test, emailAddress = t262@test, emailAddress = t263@test, emailAddress = t264@test, emailAddress = t265@test, emailAddress = t266@test, emailAddress = t267@test, emailAddress = t268@test, emailAddress = t269@test, emailAddress = t270@test, emailAddress = t271@test, emailAddress = t272@test, emailAddress = t273@test, emailAddress = t274@test, emailAddress = t275@test, emailAddress = t276@test, emailAddress = t277@test, emailAddress = t278@test, emailAddress = t279@test, emailAddress = t280@test, emailAddress = t281@test, emailAddress = t282@test, emailAddress = t283@test, emailAddress = t284@test, emailAddress = t285@test, emailAddress = t286@test, emailAddress = t287@test, emailAddress = t288@test, emailAddress = t289@test, emailAddress = t290@test, emailAddress = t291@test, emailAddress = t292@test, emailAddress = t293@test, emailAddress = t294@test, emailAddress = t295@test, emailAddress = t296@test, emailAddress = t297@test, emailAddress = t298@test, emailAddress = t299@test, emailAddress = t300@test, emailAddress = t301@test, emailAddress = t302@test, emailAddress = t303@test, emailAddress = t304@test, emailAddress = t305@test, emailAddress = t306@test, emailAddress = t307@test, emailAddress = t308@test, emailAddress = t309@test, emailAddress = t310@test, emailAddress = t311@test, emailAddress = t312@test, emailAddress = t313@test, emailAddress = t314@test, emailAddress = t315@test, emailAddress = t316@test, emailAddress = t317@test, emailAddress = t318@test, emailAddress = t319@test, emailAddress = t320@test, emailAddress = t321@test, emailAddress = t322@test, emailAddress = t323@test, emailAddress = t324@test, emailAddress = t325@test, emailAddress = t326@test, emailAddress = t327@test, emailAddress = t328@test, emailAddress = t329@test, emailAddress = t330@test, emailAddress = t331@test, emailAddress = t332@test, emailAddress = t333@test, emailAddress = t334@test, emailAddress = t335@test, emailAddress = t336@test, emailAddress = t337@test, emailAddress = t338@test, emailAddress = t339@test, emailAddress = t340@test, emailAddress = t341@test, emailAddress = t342@test, emailAddress = t343@test, emailAddress = t344@test, emailAddress = t345@test, emailAddress = t346@test, emailAddress = t347@test, emailAddress = t348@test, emailAddress = t349@test, emailAddress = t350@test, emailAddress = t351@test, emailAddress = t352@test, emailAddress = t353@test, emailAddress = t354@test, emailAddress = t355@test, emailAddress = t356@test, emailAddress = t357@test, emailAddress = t358@test, emailAddress = t359@test, emailAddress = t360@test, emailAddress = t361@test, emailAddress = t362@test, emailAddress = t363@test, emailAddress = t364@test, emailAddress = t365@test, emailAddress = t366@test, emailAddress = t367@test, emailAddress = t368@test, emailAddress = t369@test, emailAddress = t370@test, emailAddress = t371@test, emailAddress = t372@test, emailAddress = t373@test, emailAddress = t374@test, emailAddress = t375@test, emailAddress = t376@test, emailAddress = t377@test, emailAddress = t378@test, emailAddress = t379@test, emailAddress = t380@test, emailAddress = t381@test, emailAddress = t382@test, emailAddress = t383@test, emailAddress = t384@test, emailAddress = t385@test, emailAddress = t386@test, emailAddress = t387@test, emailAddress = t388@test, emailAddress = t389@test, emailAddress = t390@test, emailAddress = t391@test, emailAddress = t392@test, emailAddress = t393@test, emailAddress = t394@test, emailAddress = t395@test, emailAddress = t396@test, emailAddress = t397@test, emailAddress = t398@test, emailAddress = t399@test, emailAddress = t400@test, emailAddress = t401@test, emailAddress = t402@test, emailAddress = t403@test, emailAddress = t404@test, emailAddress = t405@test, emailAddress = t406@test, emailAddress = t407@test, emailAddress = t408@test, emailAddress = t409@test, emailAddress = t410@test, emailAddress = t411@test, emailAddress = t412@test, emailAddress = t413@test, emailAddress = t414@test, emailAddress = t415@test, emailAddress = t416@test, emailAddress = t417@test, emailAddress = t418@test, emailAddress = t419@test, emailAddress = t420@test, emailAddress = t421@test, emailAddress = t422@test, emailAddress = t423@test, emailAddress = t424@test, emailAddress = t425@test, emailAddress = t426@test, emailAddress = t427@test, emailAddress = t428@test, emailAddress = t429@test, emailAddress = t430@test, emailAddress = t431@test, emailAddress = t432@test, emailAddress = t433@test, emailAddress = t434@test, emailAddress = t435@test, emailAddress = t436@test, emailAddress = t437@test, emailAddress = t438@test, emailAddress = t439@test, emailAddress = t440@test, emailAddress = t441@test, emailAddress = t442@test, emailAddress = t443@test, emailAddress = t444@test, emailAddress = t445@test, emailAddress = t446@test, emailAddress = t447@test, emailAddress = t448@test, emailAddress = t449@test, emailAddress = t450@test, emailAddress = t451@test, emailAddress = t452@test, emailAddress = t453@test, emailAddress = t454@test, emailAddress = t455@test, emailAddress = t456@test, emailAddress = t457@test, emailAddress = t458@test, emailAddress = t459@test, emailAddress = t460@test, emailAddress = t461@test, emailAddress = t462@test, emailAddress = t463@test, emailAddress = t464@test, emailAddress = t465@test, emailAddress = t466@test, emailAddress = t467@test, emailAddress = t468@test, emailAddress = t469@test, emailAddress = t470@test, emailAddress = t471@test, emailAddress = t472@test, emailAddress = t473@test, emailAddress = t474@test, emailAddress = t475@test, emailAddress = t476@test, emailAddress = t477@test, emailAddress = t478@test, emailAddress = t479@test, emailAddress = t480@test, emailAddress = t481@test, emailAddress = t482@test, emailAddress = t483@test, emailAddress = t484@test, emailAddress = t485@test, emailAddress = t486@test, emailAddress = t487@test, emailAddress = t488@test, emailAddress = t489@test, emailAddress = t490@test, emailAddress = t491@test, emailAddress = t492@test, emailAddress = t493@test, emailAddress = t494@test, emailAddress = t495@test, emailAddress = t496@test, emailAddress = t497@test, emailAddress = t498@test, emailAddress = t499@test, emailAddress = t500@test, emailAddress = t501@test, emailAddress = t502@test, emailAddress = t503@test, emailAddress = t504@test, emailAddress = t505@test, emailAddress = t506@test, emailAddress = t507@test, emailAddress = t508@test, emailAddress = t509@test, emailAddress = t510@test, emailAddress = t511@test, emailAddress = t512@test, emailAddress = t513@test, emailAddress = t514@test, emailAddress = t515@test, emailAddress = t516@test, emailAddress = t517@test, emailAddress = t518@test, emailAddress = t519@test, emailAddress = t520@test, emailAddress = t521@test, emailAddress = t522@test, emailAddress = t523@test, emailAddress = t524@test, emailAddress = t525@test, emailAddress = t526@test, emailAddress = t527@test, emailAddress = t528@test, emailAddress = t529@test, emailAddress = t530@test, emailAddress = t531@test, emailAddress = t532@test, emailAddress = t533@test, emailAddress = t534@test, emailAddress = t535@test, emailAddress = t536@test, emailAddress = t537@test, emailAddress = t538@test, emailAddress = t539@test, emailAddress = t540@test, emailAddress = t541@test, emailAddress = t542@test, emailAddress = t543@test, emailAddress = t544@test, emailAddress = t545@test, emailAddress = t546@test, emailAddress = t547@test, emailAddress = t548@test, emailAddress = t549@test, emailAddress = t550@test, emailAddress = t551@test, emailAddress = t552@test, emailAddress = t553@test, emailAddress = t554@test, emailAddress = t555@test, emailAddress = t556@test, emailAddress = t557@test, emailAddress = t558@test, emailAddress = t559@test, emailAddress = t560@test, emailAddress = t561@test, emailAddress = t562@test, emailAddress = t563@test, emailAddress = t564@test, emailAddress = t565@test, emailAddress = t566@test, emailAddress = t567@test, emailAddress = t568@test, emailAddress = t569@test, emailAddress = t570@test, emailAddress = t571@test, emailAddress = t572@test, emailAddress = t573@test, emailAddress = t574@test, emailAddress = t575@test, emailAddress = t576@test, emailAddress = t577@test, emailAddress = t578@test, emailAddress = t579@test, emailAddress = t580@test, emailAddress = t581@test, emailAddress = t582@test, emailAddress = t583@test, emailAddress = t584@test, emailAddress = t585@test, emailAddress = t586@test, emailAddress = t587@test, emailAddress = t588@test, emailAddress = t589@test, emailAddress = t590@test, emailAddress = t591@test, emailAddress = t592@test, emailAddress = t593@test, emailAddress = t594@test, emailAddress = t595@test, emailAddress = t596@test, emailAddress = t597@test, emailAddress = t598@test, emailAddress = t599@test, emailAddress = t600@test, emailAddress = t601@test, emailAddress = t602@test, emailAddress = t603@test, emailAddress = t604@test, emailAddress = t605@test, emailAddress = t606@test, emailAddress = t607@test, emailAddress = t608@test, emailAddress = t609@test, emailAddress = t610@test, emailAddress = t611@test, emailAddress = t612@test, emailAddress = t613@test, emailAddress = t614@test, emailAddress = t615@test, emailAddress = t616@test, emailAddress = t617@test, emailAddress = t618@test, emailAddress = t619@test, emailAddress = t620@test, emailAddress = t621@test, emailAddress = t622@test, emailAddress = t623@test, emailAddress = t624@test, emailAddress = t625@test, emailAddress = t626@test, emailAddress = t627@test, emailAddress = t628@test, emailAddress = t629@test, emailAddress = t630@test, emailAddress = t631@test, emailAddress = t632@test, emailAddress = t633@test, emailAddress = t634@test, emailAddress = t635@test, emailAddress = t636@test, emailAddress = t637@test, emailAddress = t638@test, emailAddress = t639@test, emailAddress = t640@test, emailAddress = t641@test, emailAddress = t642@test, emailAddress = t643@test, emailAddress = t644@test, emailAddress = t645@test, emailAddress = t646@test, emailAddress = t647@test, emailAddress = t648@test, emailAddress = t649@test, emailAddress = t650@test, emailAddress = t651@test, emailAddress = t652@test, emailAddress = t653@test, emailAddress = t654@test, emailAddress = t655@test, emailAddress = t656@test, emailAddress = t657@test, emailAddress = t658@test, emailAddress = t659@test, emailAddress = t660@test, emailAddress = t661@test, emailAddress = t662@test, emailAddress = t663@test, emailAddress = t664@test, emailAddress = t665@test, emailAddress = t666@test, emailAddress = t667@test, emailAddress = t668@test, emailAddress = t669@test, emailAddress = t670@test, emailAddress = t671@test, emailAddress = t672@test, emailAddress = t673@test, emailAddress = t674@test, emailAddress = t675@test, emailAddress = t676@test, emailAddress = t677@test, emailAddress = t678@test, emailAddress = t679@test, emailAddress = t680@test, emailAddress = t681@test, emailAddress = t682@test, emailAddress = t683@test, emailAddress = t684@test, emailAddress = t685@test, emailAddress = t686@test, emailAddress = t687@test, emailAddress = t688@test, emailAddress = t689@test, emailAddress = t690@test, emailAddress = t691@test, emailAddress = t692@test, emailAddress = t693@test, emailAddress = t694@test, emailAddress = t695@test, emailAddress = t696@test, emailAddress = t697@test, emailAddress = t698@test, emailAddress = t699@test, emailAddress = t700@test, emailAddress = t701@test, emailAddress = t702@test, emailAddress = t703@test, emailAddress = t704@test, emailAddress = t705@test, emailAddress = t706@test, emailAddress = t707@test, emailAddress = t708@test, emailAddress = t709@test, emailAddress = t710@test, emailAddress = t711@test, emailAddress = t712@test, emailAddress = t713@test, emailAddress = t714@test, emailAddress = t715@test, emailAddress = t716@test, emailAddress = t717@test, emailAddress = t718@test, emailAddress = t719@test, emailAddress = t720@test, emailAddress = t721@test, emailAddress = t722@test, emailAddress = t723@test, emailAddress = t724@test, emailAddress = t725@test, emailAddress = t726@test, emailAddress = t727@test, emailAddress = t728@test, emailAddress = t729@test, emailAddress = t730@test, emailAddress = t731@test, emailAddress = t732@test, emailAddress = t733@test, emailAddress = t734@test, emailAddress = t735@test, emailAddress = t736@test, emailAddress = t737@test, emailAddress = t738@test, emailAddress = t739@test, emailAddress = t740@test, emailAddress = t741@test, emailAddress = t742@test, emailAddress = t743@test, emailAddress = t744@test, emailAddress = t745@test, emailAddress = t746@test, emailAddress = t747@test, emailAddress = t748@test, emailAddress = t749@test, emailAddress = t750@test, emailAddress = t751@test, emailAddress = t752@test, emailAddress = t753@test, emailAddress = t754@test, emailAddress = t755@test, emailAddress = t756@test, emailAddress = t757@test, emailAddress = t758@test, emailAddress = t759@test, emailAddress = t760@test, emailAddress = t761@test, emailAddress = t762@test, emailAddress = t763@test, emailAddress = t764@test, emailAddress = t765@test, emailAddress = t766@test, emailAddress = t767@test, emailAddress = t768@test, emailAddress = t769@test, emailAddress = t770@test, emailAddress = t771@test, emailAddress = t772@test, emailAddress = t773@test, emailAddress = t774@test, emailAddress = t775@test, emailAddress = t776@test, emailAddress = t777@test, emailAddress = t778@test, emailAddress = t779@test, emailAddress = t780@test, emailAddress = t781@test, emailAddress = t782@test, emailAddress = t783@test, emailAddress = t784@test, emailAddress = t785@test, emailAddress = t786@test, emailAddress = t787@test, emailAddress = t788@test, emailAddress = t789@test, emailAddress = t790@test, emailAddress = t791@test, emailAddress = t792@test, emailAddress = t793@test, emailAddress = t794@test, emailAddress = t795@test, emailAddress = t796@test, emailAddress = t797@test, emailAddress = t798@test, emailAddress = t799@test, emailAddress = t800@test, emailAddress = t801@test, emailAddress = t802@test, emailAddress = t803@test, emailAddress = t804@test, emailAddress = t805@test, emailAddress = t806@test, emailAddress = t807@test, emailAddress = t808@test, emailAddress = t809@test, emailAddress = t810@test, emailAddress = t811@test, emailAddress = t812@test, emailAddress = t813@test, emailAddress = t814@test, emailAddress = t815@test, emailAddress = t816@test, emailAddress = t817@test, emailAddress = t818@test, emailAddress = t819@test, emailAddress = t820@test, emailAddress = t821@test, emailAddress = t822@test, emailAddress = t823@test, emailAddress = t824@test, emailAddress = t825@test, emailAddress = t826@test, emailAddress = t827@test, emailAddress = t828@test, emailAddress = t829@test, emailAddress = t830@test, emailAddress = t831@test, emailAddress = t832@test, emailAddress = t833@test, emailAddress = t834@test, emailAddress = t835@test, emailAddress = t836@test, emailAddress = t837@test, emailAddress = t838@test, emailAddress = t839@test, emailAddress = t840@test, emailAddress = t841@test, emailAddress = t842@test, emailAddress = t843@test, emailAddress = t844@test, emailAddress = t845@test, emailAddress = t846@test, emailAddress = t847@test, emailAddress = t848@test, emailAddress = t849@test, emailAddress = t850@test, emailAddress = t851@test, emailAddress = t852@test, emailAddress = t853@test, emailAddress = t854@test, emailAddress = t855@test, emailAddress = t856@test, emailAddress = t857@test, emailAddress = t858@test, emailAddress = t859@test, emailAddress = t860@test, emailAddress = t861@test, emailAddress = t862@test, emailAddress = t863@test, emailAddress = t864@test, emailAddress = t865@test, emailAddress = t866@test, emailAddress = t867@test, emailAddress = t868@test, emailAddress = t869@test, emailAddress = t870@test, emailAddress = t871@test, emailAddress = t872@test, emailAddress = t873@test, emailAddress = t874@test, emailAddress = t875@test, emailAddress = t876@test, emailAddress = t877@test, emailAddress = t878@test, emailAddress = t879@test, emailAddress = t880@test, emailAddress = t881@test, emailAddress = t882@test, emailAddress = t883@test, emailAddress = t884@test, emailAddress = t885@test, emailAddress = t886@test, emailAddress = t887@test, emailAddress = t888@test, emailAddress = t889@test, emailAddress = t890@test, emailAddress = t891@test, emailAddress = t892@test, emailAddress = t893@test, emailAddress = t894@test, emailAddress = t895@test, emailAddress = t896@test, emailAddress = t897@test, emailAddress = t898@test, emailAddress = t899@test, emailAddress = t900@test, emailAddress = t901@test, emailAddress = t902@test, emailAddress = t903@test, emailAddress = t904@test, emailAddress = t905@test, emailAddress = t906@test, emailAddress = t907@test, emailAddress = t908@test, emailAddress = t909@test, emailAddress = t910@test, emailAddress = t911@test, emailAddress = t912@test, emailAddress = t913@test, emailAddress = t914@test, emailAddress = t915@test, emailAddress = t916@test, emailAddress = t917@test, emailAddress = t918@test, emailAddress = t919@test, emailAddress = t920@test, emailAddress = t921@test, emailAddress = t922@test, emailAddress = t923@test, emailAddress = t924@test, emailAddress = t925@test, emailAddress = t926@test, emailAddress = t927@test, emailAddress = t928@test, emailAddress = t929@test, emailAddress = t930@test, emailAddress = t931@test, emailAddress = t932@test, emailAddress = t933@test, emailAddress = t934@test, emailAddress = t935@test, emailAddress = t936@test, emailAddress = t937@test, emailAddress = t938@test, emailAddress = t939@test, emailAddress = t940@test, emailAddress = t941@test, emailAddress = t942@test, emailAddress = t943@test, emailAddress = t944@test, emailAddress = t945@test, emailAddress = t946@test, emailAddress = t947@test, emailAddress = t948@test, emailAddress = t949@test, emailAddress = t950@test, emailAddress = t951@test, emailAddress = t952@test, emailAddress = t953@test, emailAddress = t954@test, emailAddress = t955@test, emailAddress = t956@test, emailAddress = t957@test, emailAddress = t958@test, emailAddress = t959@test, emailAddress = t960@test, emailAddress = t961@test, emailAddress = t962@test, emailAddress = t963@test, emailAddress = t964@test, emailAddress = t965@test, emailAddress = t966@test, emailAddress = t967@test, emailAddress = t968@test, emailAddress = t969@test, emailAddress = t970@test, emailAddress = t971@test, emailAddress = t972@test, emailAddress = t973@test, emailAddress = t974@test, emailAddress = t975@test, emailAddress = t976@test, emailAddress = t977@test, emailAddress = t978@test, emailAddress = t979@test, emailAddress = t980@test, emailAddress = t981@test, emailAddress = t982@test, emailAddress = t983@test, emailAddress = t984@test, emailAddress = t985@test, emailAddress = t986@test, emailAddress = t987@test, emailAddress = t988@test, emailAddress = t989@test, emailAddress = t990@test, emailAddress = t991@test, emailAddress = t992@test, emailAddress = t993@test, emailAddress = t994@test, emailAddress = t995@test, emailAddress = t996@test, emailAddress = t997@test, emailAddress = t998@test, emailAddress = t999@test, emailAddress = t1000@test, emailAddress = t1001@test, emailAddress = t1002@test, emailAddress = t1003@test, emailAddress = t1004@test, emailAddress = t1005@test, emailAddress = t1006@test, emailAddress = t1007@test, emailAddress = t1008@test, emailAddress = t1009@test, emailAddress = t1010@test, emailAddress = t1011@test, emailAddress = t1012@test, emailAddress = t1013@test, emailAddress = t1014@test, emailAddress = t1015@test, emailAddress = t1016@test, emailAddress = t1017@test, emailAddress = t1018@test, emailAddress = t1019@test, emailAddress = t1020@test, emailAddress = t1021@test, emailAddress = t1022@test, emailAddress = t1023@test, emailAddress = t1024@test error 1 at 0 depth lookup: unspecified certificate verification error error ../../../test/certs/many-names3.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/many-names3.pem => 2 ok 124 - Too many names and constraints to check (3) ../../../test/certs/some-names1.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names1.pem => 0 ok 125 - Not too many names and constraints to check (1) ../../../test/certs/some-names2.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0 ok 126 - Not too many names and constraints to check (2) ../../../test/certs/some-names2.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../../test/certs/many-constraints.pem -untrusted ../../../test/certs/many-constraints.pem ../../../test/certs/some-names2.pem => 0 ok 127 - Not too many names and constraints to check (3) ok ../../test/recipes/25-test_x509.t ............. 1..5 ok 1 - require '../../../test/recipes/tconversion.pl'; # Subtest: x509 -- x.509 v1 certificate 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 2 - x509 -- x.509 v1 certificate # Subtest: x509 -- first x.509 v3 certificate 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 3 - x509 -- first x.509 v3 certificate # Subtest: x509 -- second x.509 v3 certificate 1..10 ok 1 - initializing ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0 ok 2 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0 ok 3 - p -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0 ok 4 - d -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0 ok 5 - p -> d ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0 ok 6 - d -> p ../../util/shlib_wrap.sh ../../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0 ok 7 - p -> p ok 8 - comparing orig to p ok 9 - comparing p to dp ok 10 - comparing p to pp ok 4 - x509 -- second x.509 v3 certificate # Subtest: x509 -- pathlen ../../util/shlib_wrap.sh ../../test/v3ext ../../../test/certs/pathlen.pem => 0 ok 1 1..1 ok 5 - x509 -- pathlen ok ../../test/recipes/30-test_afalg.t ............ skipped: test_afalg not supported for this build ../../test/recipes/30-test_engine.t ........... 1..1 enginetest beginning listing available engine types end of list listing available engine types engine 0, id = "test_id0", name = "First test item" end of list listing available engine types end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" engine 1, id = "test_id1", name = "Second test item" end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" end of list listing available engine types engine 0, id = "test_id2", name = "Third test item" engine 1, id = "test_id3", name = "Fourth test item" end of list Add that should fail did. Remove that should fail did. listing available engine types engine 0, id = "test_id3", name = "Fourth test item" end of list listing available engine types end of list listing available engine types end of list Successfully added and removed to an empty list! About to beef up the engine-type list ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ About to empty the engine-type list ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................ Redirection test EVP_PKEY_encrypt test: no redirection EVP_PKEY_encrypt test: redirection via EVP_PKEY_CTX_new() EVP_PKEY_encrypt test: check default operation not redirected EVP_PKEY_encrypt test: redirection via EVP_PKEY_set1_engine() Tests completed happily ../../util/shlib_wrap.sh ../../test/enginetest => 0 ok 1 - running enginetest ok ../../test/recipes/30-test_evp.t .............. 1..1 1676 tests completed with 0 errors, 9 skipped ../../util/shlib_wrap.sh ../../test/evp_test ../../../test/evptests.txt => 0 ok 1 - running evp_test evptests.txt ok ../../test/recipes/30-test_evp_extra.t ........ 1..1 PASS ../../util/shlib_wrap.sh ../../test/evp_extra_test => 0 ok 1 - running evp_extra_test ok ../../test/recipes/30-test_pbelu.t ............ 1..1 ../../util/shlib_wrap.sh ../../test/pbelutest => 0 ok 1 - running pbelutest ok ../../test/recipes/40-test_rehash.t ........... Usage: rehash [options] [cert-directory...] Valid options are: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links -v Verbose output ../../util/shlib_wrap.sh ../../apps/openssl rehash -help => 0 1..5 File::Glob::glob() will disappear in perl 5.30. Use File::Glob::bsd_glob() instead. at ../../test/recipes/40-test_rehash.t line 61. ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 1 - Testing normal rehash operations ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 2 - Testing rehash operations on readonly files ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 3 - Testing rehash operations on empty directory ok 4 - Testing that we aren't running as a privileged user, such as root Skipping ., can't write ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 1 ok 5 - Testing rehash operations on readonly directory ok ../../test/recipes/60-test_x509_store.t ....... Usage: rehash [options] [cert-directory...] Valid options are: -help Display this summary -h Display this summary -compat Create both new- and old-style hash links -old Use old-style hash to generate links -n Do not remove existing links -v Verbose output ../../util/shlib_wrap.sh ../../apps/openssl rehash -help => 0 1..3 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash . => 0 ok 1 - Rehashing ../../../../test/certs/ee-cert.pem: OK Chain: depth=0: CN = server.example (untrusted) depth=1: CN = CA (untrusted) depth=2: CN = Root CA ../../../util/shlib_wrap.sh ../../../apps/openssl verify -auth_level 1 -purpose sslserver -show_chain -CApath . -untrusted ../../../../test/certs/ca-cert.pem ../../../../test/certs/ee-cert.pem => 0 ok 2 - verify ee-cert CN = CA error 20 at 0 depth lookup: unable to get local issuer certificate error ../../../../test/certs/ca-root2.pem: verification failed ../../../util/shlib_wrap.sh ../../../apps/openssl verify -auth_level 1 -purpose any -show_chain -CApath . ../../../../test/certs/ca-root2.pem => 2 ok 3 ok ../../test/recipes/70-test_asyncio.t .......... 1..1 Test success ../../util/shlib_wrap.sh ../../test/asynciotest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running asynciotest ok ../../test/recipes/70-test_bad_dtls.t ......... 1..1 ../../util/shlib_wrap.sh ../../test/bad_dtls_test => 0 ok 1 - running bad_dtls_test ok ../../test/recipes/70-test_clienthello.t ...... 1..1 ../../util/shlib_wrap.sh ../../test/clienthellotest => 0 ok 1 - running clienthellotest ok ../../test/recipes/70-test_packet.t ........... 1..1 PASS ../../util/shlib_wrap.sh ../../test/packettest => 0 ok 1 - running packettest ok ../../test/recipes/70-test_sslcbcpadding.t .... Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 172 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:Received server packet ECDHE-ECDSA-AES128-SHA256:Packet length = 250 ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256Processing flight 3 :ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA Record 1:DHE-RSA-AES256-SHA (server -> client) :ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA Content type: HANDSHAKE :SCSV Version: TLS1.2 Length: 170Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+ Message type: NewSessionTicket SHA256 Message Length: 166 :ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 559 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1339 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 5a 7b 5c 92 16 82 76 2d-9d 6e 74 1e 2f d2 d0 d2 Z{\...v-.nt./... 0070 - dc a9 53 9b 96 88 18 b6-58 76 f6 0e ac 58 ed 22 ..S.....Xv...X." 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680750 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- AAAAAAAAAAAADONE Received client packet Packet length = 106 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 Forwarded packet length = 106 Connection closed Waiting for server process to close: 10552 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 10553 1..5 ok 1 - Maximally-padded record test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 172 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384Received server packet :Packet length = 250 ECDHE-ECDSA-CHACHA20-POLY1305:Processing flight 3 ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256 Record 1: (server -> client) ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256: Content type: HANDSHAKE ECDHE-ECDSA-AES256-SHA: Version: TLS1.2 ECDHE-RSA-AES256-SHA Length: 170: DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+ Message type: NewSessionTicket SHA512: Message Length: 166 DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224 Record 2: (server -> client) RSA+SHA1:DSA+SHA1 Content type: CCS :ECDSA+ Version: TLS1.2 SHA1 Length: 1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 559 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1339 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 5a 7b 5c 92 16 82 76 2d-9d 6e 74 1e 2f d2 d0 d2 Z{\...v-.nt./... 0070 - dc a9 53 9b 96 88 18 b6-58 76 f6 0e ac 58 ed 22 ..S.....Xv...X." 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680750 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 Forwarded packet length = 53 Connection closed CONNECTION CLOSED Waiting for server process to close: 10577 4396036359968:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:469: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 10578 ok 2 - Invalid padding byte 0 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 172 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 Received server packet Packet length = 250 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 559 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1339 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 5a 7b 5c 92 16 82 76 2d-9d 6e 74 1e 2f d2 d0 d2 Z{\...v-.nt./... 0070 - dc a9 53 9b 96 88 18 b6-58 76 f6 0e ac 58 ed 22 ..S.....Xv...X." 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680750 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 4396936562464:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:469: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 Forwarded packet length = 53 Connection closed Waiting for server process to close: 10603 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 10604 ok 3 - Invalid padding byte 128 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 172 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384Received server packet :Packet length = 250 ECDHE-ECDSA-CHACHA20-POLY1305Processing flight 3 :ECDHE-RSA-CHACHA20-POLY1305 Record 1: (server -> client) DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384: Content type: HANDSHAKE ECDHE-RSA-AES256-SHA384 Version: TLS1.2 : Length: 170DHE-RSA-AES256-SHA256 :ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA: Message type: NewSessionTicket ECDHE-ECDSA-AES128-SHA Message Length: 166 :ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+ Record 2 (server -> client) SHA512:DSA+SHA512 Content type: CCS : Version: TLS1.2 ECDSA+ Length: 1SHA512 :RSA+SHA384:DSA+SHA384: Record 3ECDSA+ (server -> client) SHA384:RSA+ Content type: HANDSHAKE SHA256 Version: TLS1.2 : Length: 64DSA+ SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+ Message type: Finished SHA1 Message Length: 12 :DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Forwarded packet length = 559 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1339 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 5a 7b 5c 92 16 82 76 2d-9d 6e 74 1e 2f d2 d0 d2 Z{\...v-.nt./... 0070 - dc a9 53 9b 96 88 18 b6-58 76 f6 0e ac 58 ed 22 ..S.....Xv...X." 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680750 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 Forwarded packet length = 53 Connection closed CONNECTION CLOSED Waiting for server process to close: 10627 4396063622944:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:469: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 10628 ok 4 - Invalid padding byte 254 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 172 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384Received server packet :Packet length = 250 DHE-RSA-AES256-GCM-SHA384Processing flight 3 :ECDHE-ECDSA-CHACHA20-POLY1305 Record 1: (server -> client) ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256: Content type: HANDSHAKE ECDHE-ECDSA-AES256-SHA384 Version: TLS1.2 : Length: 170ECDHE-RSA-AES256-SHA384 :DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA Message type: NewSessionTicket : Message Length: 166 DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Record 2Ciphersuite: AES128-SHA (server -> client) Signature Algorithms: RSA+SHA512 Content type: CCS : Version: TLS1.2 DSA+ Length: 1SHA512 :ECDSA+SHA512:RSA+SHA384: Record 3DSA+ (server -> client) SHA384:ECDSA+ Content type: HANDSHAKE SHA384 Version: TLS1.2 : Length: 64RSA+ SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+ Message type: Finished SHA224 Message Length: 12 :RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Forwarded packet length = 559 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1339 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 5a 7b 5c 92 16 82 76 2d-9d 6e 74 1e 2f d2 d0 d2 Z{\...v-.nt./... 0070 - dc a9 53 9b 96 88 18 b6-58 76 f6 0e ac 58 ed 22 ..S.....Xv...X." 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680750 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 4395917870880:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:469: Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 Forwarded packet length = 53 Connection closed CONNECTION CLOSED Waiting for server process to close: 10651 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 10652 ok 5 - Invalid padding byte 255 ok ../../test/recipes/70-test_sslcertstatus.t .... Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -status engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 185 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 180 Message type: ClientHello Message Length: 176 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:79 Forwarded packet length = 185 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1097 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384Received server packet :ECDHE-RSA-AES256-SHA384Packet length = 254 :DHE-RSA-AES256-SHA256:Processing flight 3 ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256: Record 1ECDHE-ECDSA-AES256-SHA (server -> client) :ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256 Content type: HANDSHAKE :AES128-SHA256 Version: TLS1.2 : Length: 170AES256-SHA :AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256: Message type: NewSessionTicket DSA+ Message Length: 166 SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) OCSP response: no response sent --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1351 bytes and written 531 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 5a 7b 5c 92 16 82 76 2d-9d 6e 74 1e 2f d2 d0 d2 Z{\...v-.nt./... 0070 - dc a9 53 9b 96 88 18 b6-58 76 f6 0e ac 58 ed 22 ..S.....Xv...X." 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680750 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 10676 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 10677 1..1 ok 1 - Missing CertificateStatus message ok ../../test/recipes/70-test_sslextension.t ..... Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. engine "ossltest" set. Using default temp DH parameters ACCEPT Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 106 Received server packet Packet length = 1113 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 81 Message type: ServerHello Message Length: 77 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:5 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1113 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305Received server packet :DHE-RSA-CHACHA20-POLY1305Packet length = 75 :Processing flight 3 ECDHE-ECDSA-AES128-GCM-SHA256: Record 1ECDHE-RSA-AES128-GCM-SHA256 (server -> client) :DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384: Content type: CCS ECDHE-RSA-AES256-SHA384 Version: TLS1.2 : Length: 1DHE-RSA-AES256-SHA256 :ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA: Record 2ECDHE-RSA-AES128-SHA (server -> client) :DHE-RSA-AES128-SHA:AES256-GCM-SHA384 Content type: HANDSHAKE : Version: TLS1.2 AES128-GCM-SHA256 Length: 64: AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA No peer certificate Message type: Finished Message Length: 12 Forwarded packet length = 75 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1188 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680751 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 106 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 Forwarded packet length = 106 Connection closed Waiting for server process to close: 10701 CONNECTION CLOSED 1 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 10702 1..3 ok 1 - Zero extension length test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 184 CONNECTION FAILURE Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) 4395872257824:error:1417D0E3:SSL routines:tls_process_client_hello:parse tlsext:../ssl/statem/statem_srvr.c:1209: Content type: ALERT Version: TLS1.2 Length: 2 Forwarded packet length = 7 Connection closed Waiting for server process to close: 10725 4396289591072:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1399:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 176 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680751 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 10726 ok 2 - Duplicate ClientHello extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1101 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 Forwarded packet length = 7 Connection closed CONNECTION FAILURE 4395919443744:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1399:SSL alert number 50 Waiting for server process to close: 10752 4396313708320:error:141710E3:SSL routines:tls_process_server_hello:parse tlsext:../ssl/statem/statem_clnt.c:1121: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 74 bytes and written 183 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680751 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 10753 ok 3 - Duplicate ServerHello extension ok ../../test/recipes/70-test_sslmessages.t ...... Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 2 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/EHY4ggnA0v engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 Protocol version: TLSv1.2 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - ac 69 b7 45 ae 25 4f 52-46 0e 5d 58 a0 65 a8 52 .i.E.%ORF.]X.e.R 0070 - 6c 98 77 5f 51 64 a0 fd-3b b8 36 59 85 39 02 b2 l.w_Qd..;.6Y.9.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680751 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 CONNECTION CLOSED Waiting for client process to close: 10778 1..5 # Subtest: Default handshake test 1..8 ok 1 - Message type check. Got 1, expected 1 ok 2 - Message type check. Got 2, expected 2 ok 3 - Message type check. Got 11, expected 11 ok 4 - Message type check. Got 14, expected 14 ok 5 - Message type check. Got 16, expected 16 ok 6 - Message type check. Got 20, expected 20 ok 7 - Message type check. Got 4, expected 4 ok 8 - Message type check. Got 20, expected 20 ok 1 - Default handshake test Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/EHY4ggnA0v engine "ossltest" set. Connection opened Received client packet Packet length = 368 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 363 Message type: ClientHello Message Length: 359 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:230 Forwarded packet length = 368 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 447 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - ac 69 b7 45 ae 25 4f 52-46 0e 5d 58 a0 65 a8 52 .i.E.%ORF.]X.e.R 0070 - 6c 98 77 5f 51 64 a0 fd-3b b8 36 59 85 39 02 b2 l.w_Qd..;.6Y.9.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680751 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA No peer certificate Received client packet Packet length = 114 Processing flight 3 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 114 Connection closed Waiting for server process to close: 10777 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 10801 # Subtest: Resumption handshake test 1..4 ok 1 - Message type check. Got 1, expected 1 ok 2 - Message type check. Got 2, expected 2 ok 3 - Message type check. Got 20, expected 20 ok 4 - Message type check. Got 20, expected 20 ok 2 - Resumption handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -Verify 5 Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -cert ../../../apps/server.pem engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1140 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 42 Message type: CertificateRequest Message Length: 38 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1140 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 1633 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 264 Message type: CertificateVerify Message Length: 260 Record 4 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 5 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 1633 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256Received server packet :DHE-RSA-AES128-GCM-SHA256Packet length = 1278 :Processing flight 3 ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384 Record 1: (server -> client) DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384 Content type: HANDSHAKE : Version: TLS1.2 ECDSA+ Length: 1194SHA384 :RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224 Message type: NewSessionTicket : Message Length: 1190 ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 Peer certificate: C = UK, O = OpenSSL Gr Record 2o (server -> client) up, OU = Content type: CCS F Version: TLS1.2 O Length: 1R TESTING Record 3P (server -> client) URPOS Content type: HANDSHAKE E Version: TLS1.2 S Length: 68 O NLY, CN = Test Serv Message type: Finished e Message Length: 12 r Cert Hash used: SHA512 Verification error: unable to verify the first certificate Supported Elliptic Curve Point Formats: uncompressed :ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Forwarded packet length = 1278 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent Client Certificate Types: RSA sign, DSA sign, ECDSA sign Requested Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 Shared Requested Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 --- SSL handshake has read 2418 bytes and written 1809 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 8f d0 26 92 e7 9c 5c ff-82 89 20 97 9c 65 fe 28 ..&...\... ..e.( 0030 - f0 2f 84 f6 25 bc 20 2a-20 4a f5 6b c0 ca a0 a8 ./..%. * J.k.... 0040 - bb 94 e4 c7 eb c3 46 7c-ac 74 64 c4 51 97 4e a2 ......F|.td.Q.N. 0050 - 83 bf 4e c3 9f f6 7e b7-50 c1 7f 47 57 07 4d 40 ..N...~.P..GW.M@ 0060 - ec 64 ec f1 da e3 2c d6-81 b7 d3 e8 01 05 5e a8 .d....,.......^. 0070 - 0d 80 f2 bb 23 31 e9 49-56 64 28 68 9a c1 ca 59 ....#1.IVd(h...Y 0080 - 83 12 bb 0d 97 d2 f5 09-29 df 1a 7f e5 34 86 31 ........)....4.1 0090 - 9f c2 a6 1c 87 30 2b da-79 e5 ef d1 01 47 67 dc .....0+.y....Gg. 00a0 - f1 75 a0 4d 33 2f b5 d1-07 14 66 8c 81 dd 0e 10 .u.M3/....f..... 00b0 - 8b a7 ff d4 dc 17 d3 85-64 ee 40 87 b0 1e 9d 26 ........d.@....& 00c0 - 09 17 89 96 54 4e c3 e3-e5 1d 31 55 41 95 1c b7 ....TN....1UA... 00d0 - f7 09 4e 4a 30 63 1a 22-da 3b 51 db 07 fb 68 bf ..NJ0c.".;Q...h. 00e0 - c0 66 88 0d 11 df 6e c6-c2 4c a8 eb 20 98 19 27 .f....n..L.. ..' 00f0 - 1d 48 7c af 1b cc 77 30-70 c8 e9 e4 f8 3c 61 ab .H|...w0p....O... 01b0 - b8 52 3a a9 b5 02 2e 0e-dd 1d 4e 5f 35 fe be 6b .R:.......N_5..k 01c0 - f0 3a 22 11 81 c7 8f 33-d2 92 6c 54 ae a6 1d 29 .:"....3..lT...) 01d0 - 1c 0d 55 e4 52 6b 0b a2-c9 ac 6c 1d eb ae e4 9d ..U.Rk....l..... 01e0 - 1e da 3c ce 97 43 7e 22-99 26 1c 8d fd 26 db 69 ..<..C~".&...&.i 01f0 - 53 a8 f7 58 bb 71 be 84-74 09 37 ad af 86 b6 39 S..X.q..t.7....9 0200 - d3 63 6b 6f 0a 63 0c 0c-36 53 1c cf fe f6 c6 bd .cko.c..6S...... 0210 - 4e 4a b8 fa 24 bc 15 b1-fb a4 75 55 91 bc d1 64 NJ..$.....uU...d 0220 - 3f d6 2d 8e 1a 03 43 a3-bb c1 a8 c7 b0 e1 bb d9 ?.-...C......... 0230 - 20 78 76 bf bb 2b d0 45-05 c9 4e f1 a4 93 88 95 xv..+.E..N..... 0240 - 65 5e b4 97 e6 50 f4 4c-cc f0 a9 95 5b ef fd 44 e^...P.L....[..D 0250 - ae 7c a1 18 ac e2 7e cc-8f 50 c1 49 aa 1b 88 e8 .|....~..P.I.... 0260 - b8 e0 ee 13 8f a7 b9 02-ec 65 0d c7 ad 55 10 43 .........e...U.C 0270 - 05 fc 7c fd 0e 16 05 26-87 2b b8 24 10 59 5c eb ..|....&.+.$.Y\. 0280 - 0a 94 59 b3 6a 4e 9b 19-e5 23 2c 4f 47 cc 0b 1b ..Y.jN...#,OG... 0290 - cd d3 da f2 1e f2 42 75-01 1e 05 e8 fd 4b eb 57 ......Bu.....K.W 02a0 - 7c f1 8f 62 70 72 b9 6b-5b d2 ca 2c 9c a9 af 2b |..bpr.k[..,...+ 02b0 - a1 ce 3e 6e a3 2b 4a ea-b8 b3 49 a7 44 5a 04 53 ..>n.+J...I.DZ.S 02c0 - 48 0e 63 bf b9 13 ac b4-11 d5 b0 0b 71 c0 cc 7e H.c.........q..~ 02d0 - e7 01 3e b3 07 73 d7 fb-85 d0 1a 91 63 dc 57 30 ..>..s......c.W0 02e0 - ce bb 3b 51 d4 60 cc 93-5b 85 a4 ce e2 86 21 3a ..;Q.`..[.....!: 02f0 - 50 b4 4b aa 92 3b a9 6c-75 83 4a a4 76 08 8c d8 P.K..;.lu.J.v... 0300 - fe 7a c8 77 e7 47 65 bf-3c 12 aa 9a 53 0d 90 bc .z.w.Ge.<...S... 0310 - 35 39 c2 c1 ca 71 5b dc-34 84 11 ba 4a 60 8a 6c 59...q[.4...J`.l 0320 - 9c 44 cc e1 9e ad 7a c1-ea c0 bf ba 37 f3 9e 3b .D....z.....7..; 0330 - 67 5a a1 06 06 9a ff d0-1c c4 97 15 e3 4e f1 3b gZ...........N.; 0340 - 19 82 0d c1 3c 31 f4 36-ae c7 af 35 fe 3b ec 42 ....<1.6...5.;.B 0350 - 70 43 49 f8 52 0c b5 f7-5e d5 58 b4 4c 83 ff a3 pCI.R...^.X.L... 0360 - 80 38 56 30 86 a0 68 1f-3f 86 41 76 a3 89 67 3a .8V0..h.?.Av..g: 0370 - 52 12 f7 ab eb f4 86 cb-83 92 e3 57 50 0d 4e da R..........WP.N. 0380 - 3f 52 a9 d8 f1 7f 5c 08-f0 25 f7 c4 6b 67 94 cc ?R....\..%..kg.. 0390 - 19 f5 ce e3 ad 2f c6 a2-f4 6d 8a af 43 5f a3 b7 ...../...m..C_.. 03a0 - e4 75 2e 94 0a 63 32 35-fd ca 2b be c1 cd cb f5 .u...c25..+..... 03b0 - 3a 29 8e 62 b1 72 fd e3-46 51 fe 24 a4 90 88 dc :).b.r..FQ.$.... 03c0 - e6 2e 74 ee 78 ba b8 46-a1 67 e5 39 ad 4b 92 04 ..t.x..F.g.9.K.. 03d0 - e1 1b 2a 8f f3 c8 fd 5f-87 b9 4b d4 37 c4 b4 22 ..*...._..K.7.." 03e0 - df 3a 5c 4d 94 f9 70 b1-2c 56 78 21 44 07 d6 e8 .:\M..p.,Vx!D... 03f0 - f7 2d 71 75 9b 5a fc f6-8d 30 03 b6 35 c7 5f f8 .-qu.Z...0..5._. 0400 - 21 41 4b b2 14 3a f9 39-f3 59 71 32 4f 92 6b 42 !AK..:.9.Yq2O.kB 0410 - e4 6d 2d 4c c4 16 bb 29-18 33 38 27 60 92 2e 0c .m-L...).38'`... 0420 - 99 c1 95 5f 7c 39 a5 6c-91 0c 29 de 39 ab fc 3a ..._|9.l..).9..: 0430 - 80 55 9c 8c 92 c4 c2 07-59 17 b4 d8 c7 56 ac fe .U......Y....V.. 0440 - 62 b0 a8 4c 1b 56 11 68-29 90 11 f2 65 3c 05 22 b..L.V.h)...e<." 0450 - 69 8b 7e a5 e1 72 a3 ad-6e 0b 10 4e c4 7b 77 dc i.~..r..n..N.{w. 0460 - 63 f8 c7 bf c1 e5 68 a9-3a f0 27 f7 c1 7b fe 20 c.....h.:.'..{. 0470 - b7 78 9e d6 03 51 bb e0-82 f1 a3 6b 68 fc 68 26 .x...Q.....kh.h& 0480 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0490 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680751 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 10814 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 10815 # Subtest: Client auth handshake test 1..11 ok 1 - Message type check. Got 1, expected 1 ok 2 - Message type check. Got 2, expected 2 ok 3 - Message type check. Got 11, expected 11 ok 4 - Message type check. Got 13, expected 13 ok 5 - Message type check. Got 14, expected 14 ok 6 - Message type check. Got 11, expected 11 ok 7 - Message type check. Got 16, expected 16 ok 8 - Message type check. Got 15, expected 15 ok 9 - Message type check. Got 20, expected 20 ok 10 - Message type check. Got 4, expected 4 ok 11 - Message type check. Got 20, expected 20 ok 3 - Client auth handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo R | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHAReceived server packet :ECDHE-ECDSA-AES128-SHA:Packet length = 254 ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:Processing flight 3 AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA Record 1: (server -> client) AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+ Content type: HANDSHAKE SHA256:DSA+ Version: TLS1.2 SHA256 Length: 170:ECDSA+ SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - ac 69 b7 45 ae 25 4f 52-46 0e 5d 58 a0 65 a8 52 .i.E.%ORF.]X.e.R 0070 - 6c 98 77 5f 51 64 a0 fd-3b b8 36 59 85 39 02 b2 l.w_Qd..;.6Y.9.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680751 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 233 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 228 Message type: ClientHello Message Length: 182 Client Version:771 Session ID Len:0 Ciphersuite len:54 Compression Method Len:1 Extensions Len:87 Forwarded packet length = 233 Received server packet Packet length = 1259 Processing flight 5 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 132 Message type: ServerHello Message Length: 81 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:41 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1060 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 52 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1259 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 443 Processing flight 6 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 308 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 443 Received server packet Packet length = 347 Processing flight 7 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 212 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 347 DONE Received client packet Packet length = 57 Processing flight 8 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed Waiting for server process to close: 10838 CONNECTION CLOSED read R BLOCK 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 10839 # Subtest: Rengotiation handshake test 1..16 ok 1 - Message type check. Got 1, expected 1 ok 2 - Message type check. Got 2, expected 2 ok 3 - Message type check. Got 11, expected 11 ok 4 - Message type check. Got 14, expected 14 ok 5 - Message type check. Got 16, expected 16 ok 6 - Message type check. Got 20, expected 20 ok 7 - Message type check. Got 4, expected 4 ok 8 - Message type check. Got 20, expected 20 ok 9 - Message type check. Got 1, expected 1 ok 10 - Message type check. Got 2, expected 2 ok 11 - Message type check. Got 11, expected 11 ok 12 - Message type check. Got 14, expected 14 ok 13 - Message type check. Got 16, expected 16 ok 14 - Message type check. Got 20, expected 20 ok 15 - Message type check. Got 4, expected 4 ok 16 - Message type check. Got 20, expected 20 ok 4 - Rengotiation handshake test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -Verify 5 Proxy started on port 4453 Client command: echo R | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -cert ../../../apps/server.pem engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1140 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 42 Message type: CertificateRequest Message Length: 38 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1140 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 1633 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 264 Message type: CertificateVerify Message Length: 260 Record 4 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 5 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 1633 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received server packet Packet length = 1278 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1194 Message type: NewSessionTicket Message Length: 1190 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 1278 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 Peer certificate: C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert Hash used: SHA512 Verification error: unable to verify the first certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent Client Certificate Types: RSA sign, DSA sign, ECDSA sign Requested Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 Shared Requested Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 --- SSL handshake has read 2418 bytes and written 1809 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 8f d0 26 92 e7 9c 5c ff-82 89 20 97 9c 65 fe 28 ..&...\... ..e.( 0030 - f0 2f 84 f6 25 bc 20 2a-20 4a f5 6b c0 ca a0 a8 ./..%. * J.k.... 0040 - bb 94 e4 c7 eb c3 46 7c-ac 74 64 c4 51 97 4e a2 ......F|.td.Q.N. 0050 - 83 bf 4e c3 9f f6 7e b7-50 c1 7f 47 57 07 4d 40 ..N...~.P..GW.M@ 0060 - 4f cc e4 7b ae 14 37 46-c6 6a 66 47 fc 4c 26 67 O..{..7F.jfG.L&g 0070 - fa c9 1f 1e 25 87 65 39-e8 a7 6a e6 3b 8b 4a 05 ....%.e9..j.;.J. 0080 - d9 b4 b5 88 c5 26 ec 75-e4 92 d0 66 f9 20 50 0c .....&.u...f. P. 0090 - 03 6c bf b2 02 13 9e b9-da 45 3a dc f8 b4 12 0a .l.......E:..... 00a0 - e5 8c f4 4b 5e 95 32 77-81 dd b7 99 eb 27 f9 d7 ...K^.2w.....'.. 00b0 - b8 27 d4 f1 24 6b 9b df-ef eb 2f be c3 fb 8b 7b .'..$k..../....{ 00c0 - c6 1c 46 89 d8 0a d3 6f-ea ac 29 b8 ea ac 1a 2a ..F....o..)....* 00d0 - cd 9c 3f 32 0d 4b ce ce-50 7c c1 b4 d8 c6 8d ff ..?2.K..P|...... 00e0 - cd 80 c9 60 66 5a af e2-00 12 cf f9 6f 88 ef 3e ...`fZ......o..> 00f0 - bf bb 5d 27 5e 64 0d 2f-ce a3 10 9e 66 98 ef 75 ..]'^d./....f..u 0100 - 5b d5 70 5a 77 2a 33 a5-23 ec df 66 07 09 fd ad [.pZw*3.#..f.... 0110 - b8 59 d1 92 46 95 16 b2-13 21 6b 35 40 79 48 d8 .Y..F....!k5@yH. 0120 - 3e 9e 48 f9 7f b0 c5 28-7d 7f f5 42 e7 73 80 17 >.H....(}..B.s.. 0130 - d0 cc 7f f6 88 c3 9e b8-1b c3 4d cb fc ba 7b a4 ..........M...{. 0140 - 27 18 51 44 9b c2 3e 1a-e0 42 10 02 67 33 38 ef '.QD..>..B..g38. 0150 - 79 e1 02 d7 24 ed 3c 89-01 86 b0 e0 71 68 4e ff y...$.<.....qhN. 0160 - a6 0c b4 32 1f 1a a0 28-4f 0b 5d f7 05 17 6c 73 ...2...(O.]...ls 0170 - 99 bb fe 7d a9 f2 ab b2-f9 0f 0f 3c 59 81 65 8c ...}.........E]y.=R\.M 0260 - 27 e5 ea 56 01 ec 69 7d-90 08 f5 34 2d 8e 9e d9 '..V..i}...4-... 0270 - 98 36 b2 31 53 b3 6f 67-67 a9 66 cc 2f 59 a5 b2 .6.1S.ogg.f./Y.. 0280 - b0 d3 ef 20 15 69 e6 4d-a8 24 59 d8 0b fe 23 23 ... .i.M.$Y...## 0290 - 74 84 8f 14 ff eb 83 88-e5 88 39 0d 46 4c 58 a5 t.........9.FLX. 02a0 - 19 0e 97 2c af 1f 41 b7-7d 2b a5 f7 2a 20 ee 2f ...,..A.}+..* ./ 02b0 - 7a 05 a8 b2 32 44 4a 79-d2 36 bd c5 b9 51 7c 15 z...2DJy.6...Q|. 02c0 - 14 03 ba 33 d1 7f 0c 93-45 77 ad b6 7f da 96 69 ...3....Ew.....i 02d0 - d6 f3 43 80 03 94 50 6a-17 98 c5 b9 4c fd 39 08 ..C...Pj....L.9. 02e0 - b0 82 90 3a f1 59 e5 67-55 83 e6 59 6b 24 b6 10 ...:.Y.gU..Yk$.. 02f0 - fb d8 c7 e1 9f a2 d7 85-40 ed b2 d6 cc 16 d1 11 ........@....... 0300 - ba 6a 23 23 27 7f cc 01-a9 c8 85 ac 55 58 d2 8b .j##'.......UX.. 0310 - 63 1c 47 7e 8d af 7b 14-b0 9d 4f 13 66 1a 67 b8 c.G~..{...O.f.g. 0320 - 45 20 4c 74 40 0b fc 18-7b 07 8b e9 c3 e6 1f 77 E Lt@...{......w 0330 - b1 cf 54 e6 d3 df 28 6b-ee 2d a9 0e d3 26 01 c5 ..T...(k.-...&.. 0340 - e7 55 ab dc 9c 5a 1f 6f-bb 0e 8c 23 d4 88 89 4c .U...Z.o...#...L 0350 - 60 91 e7 69 e3 37 6e ca-fb 34 f4 75 fa be a5 a7 `..i.7n..4.u.... 0360 - 96 b6 4a 42 ff bf d7 35-22 79 fd 31 80 b9 73 c1 ..JB...5"y.1..s. 0370 - 02 6b 74 fb 5c c0 70 dd-43 de 0e c6 ab 30 d5 ad .kt.\.p.C....0.. 0380 - 89 d9 e6 d0 40 17 ed 89-3d a7 9e 15 69 5b df a1 ....@...=...i[.. 0390 - 5e 1d 6d 27 a2 ab 9f e4-6c 28 6e ae 12 d5 4c 4a ^.m'....l(n...LJ 03a0 - 2e e5 17 3d bc b7 24 58-5e c7 dd 0e 87 c6 c6 e4 ...=..$X^....... 03b0 - cb 06 93 43 72 13 9d eb-2d 90 33 4c 43 a2 6e 4f ...Cr...-.3LC.nO 03c0 - 73 af a6 14 7a f5 8b 7c-76 8e da 11 e9 f1 7d ae s...z..|v.....}. 03d0 - 50 2a 8e 3c f2 8d 96 69-2b 9c 03 86 bf bd 6a ba P*.<...i+.....j. 03e0 - 43 5e cf a9 44 b6 9a 17-b4 ce 1e f0 7b 95 64 36 C^..D.......{.d6 03f0 - 96 d4 68 42 77 56 92 c4-07 92 9a dc eb 58 20 a6 ..hBwV.......X . 0400 - 3e dc a6 a5 8c 51 88 80-4e 42 20 0a 26 bb 59 4a >....Q..NB .&.YJ 0410 - 68 ca 8d 8c d5 68 11 d7-81 99 91 f9 01 da 32 d9 h....h........2. 0420 - c2 da 7b f0 e8 ea ca 57-2a 65 94 3d 8c 32 a5 9d ..{....W*e.=.2.. 0430 - 76 da 6b b2 86 4d 34 88-a8 50 60 a9 0d e3 79 f5 v.k..M4..P`...y. 0440 - 10 15 00 c2 b1 a6 4f 3c-a6 18 f9 7d 20 4a 0a a5 ......O<...} J.. 0450 - 82 0f e9 09 3e 1d fb 74-72 2b a9 91 17 d5 9c ef ....>..tr+...... 0460 - f3 39 71 3d 97 af 79 01-85 7b 5d e7 26 73 d6 a4 .9q=..y..{].&s.. 0470 - 2d a1 65 8a 54 b6 52 8b-f7 e7 f2 aa 31 83 13 75 -.e.T.R.....1..u 0480 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0490 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680752 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- RENEGOTIATING Received client packet Packet length = 233 Processing flight 4 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 228 Message type: ClientHello Message Length: 182 Client Version:771 Session ID Len:0 Ciphersuite len:54 Compression Method Len:1 Extensions Len:87 Forwarded packet length = 233 Received server packet Packet length = 1259 Processing flight 5 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 132 Message type: ServerHello Message Length: 81 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:41 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1060 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 52 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1259 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 443 Processing flight 6 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 308 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 443 Received server packet Packet length = 347 Processing flight 7 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 212 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 52 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 347 DONE Received client packet Packet length = 57 Processing flight 8 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed Waiting for server process to close: 10862 CONNECTION CLOSED read R BLOCK 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 10863 # Subtest: Renogitation and client auth handshake test 1..19 ok 1 - Message type check. Got 1, expected 1 ok 2 - Message type check. Got 2, expected 2 ok 3 - Message type check. Got 11, expected 11 ok 4 - Message type check. Got 13, expected 13 ok 5 - Message type check. Got 14, expected 14 ok 6 - Message type check. Got 11, expected 11 ok 7 - Message type check. Got 16, expected 16 ok 8 - Message type check. Got 15, expected 15 ok 9 - Message type check. Got 20, expected 20 ok 10 - Message type check. Got 4, expected 4 ok 11 - Message type check. Got 20, expected 20 ok 12 - Message type check. Got 1, expected 1 ok 13 - Message type check. Got 2, expected 2 ok 14 - Message type check. Got 11, expected 11 ok 15 - Message type check. Got 14, expected 14 ok 16 - Message type check. Got 16, expected 16 ok 17 - Message type check. Got 20, expected 20 ok 18 - Message type check. Got 4, expected 4 ok 19 - Message type check. Got 20, expected 20 ok 5 - Renogitation and client auth handshake test ok ../../test/recipes/70-test_sslrecords.t ....... Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 181 CONNECTION FAILURE Received server packet Packet length = 1100 Processing flight 1 4396529714976:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1504: Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Record 4 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 Forwarded packet length = 1100 Connection closed Waiting for server process to close: 10887 Waiting for client process to close: 10888 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 4396002805536:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1100 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680753 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 1..11 ok 1 - Out of context empty records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. engine "ossltest" set. Using default temp DH parameters ACCEPT Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 181 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:Received server packet ECDHE-RSA-AES128-SHA256:Packet length = 254 DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHAProcessing flight 3 :ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA: Record 1ECDHE-RSA-AES128-SHA (server -> client) :DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Content type: HANDSHAKE Ciphersuite: AES128-SHA Signature Algorithms: Version: TLS1.2 RSA+ Length: 170 SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+ Message type: NewSessionTicket SHA224 Message Length: 166 :ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 4d df 3c 29 d1 5d 0f b3-61 6f c4 56 45 8c da 45 M.<).]..ao.VE..E 0070 - bc 45 27 b9 85 70 97 89-9b 93 f6 1a 11 d4 b4 88 .E'..p.......... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680753 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 10911 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 10912 ok 2 - In context empty records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 341 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) CONNECTION FAILURE 4396833277728:error:1408F12A:SSL routines:ssl3_get_record:record too small:../ssl/record/ssl3_record.c:509: Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 Received server packet Packet length = 7 Processing flight 2 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 Forwarded packet length = 7 Connection closed depth=0 C = UK, O = OpenSSL Group, OU = Waiting for server process to close: 10935 FOR TESTING Waiting for client process to close: 10936 PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 4396528666400:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1100 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680753 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- ok 3 - Too many in context empty records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 188 CONNECTION FAILURE 4396132304672:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 Connection closed Waiting for server process to close: 10959 Waiting for client process to close: 10960 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 write:errno=0 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1093 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680753 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- ok 4 - Fragmented alert records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 46 Received server packet Packet length = 1106 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 74 Message type: ServerHello Message Length: 70 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:0 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1106 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: AES128-SHA Ciphersuite: AES128-SHA No peer certificate Received server packet Packet length = 75 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 75 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1181 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680753 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 106 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 Forwarded packet length = 106 Connection closed Waiting for server process to close: 10983 CONNECTION CLOSED 1 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 10984 ok 5 - TLSv1.2 in SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 46 CONNECTION FAILURE 4396551735072:error:1417D0FC:SSL routines:tls_process_client_hello:unknown protocol:../ssl/statem/statem_srvr.c:938: Connection closed write:errno=0 Waiting for server process to close: 11007 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 0 bytes and written 176 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680753 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11008 ok 6 - SSLv2 in SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 64 Received server packet Packet length = 1113 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 81 Message type: ServerHello Message Length: 77 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:5 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1113 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 342 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 342 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: AES128-SHA:SCSV Ciphersuite: AES128-SHA No peer certificate Received server packet Packet length = 75 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 64 Message type: Finished Message Length: 12 Forwarded packet length = 75 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1188 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680753 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- Received client packet Packet length = 53 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 48 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 53 DONE Received client packet Packet length = 53 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 48 Forwarded packet length = 53 Received server packet Packet length = 53 Processing flight 6 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 CONNECTION CLOSED Length: 48 [ENCRYPTED APPLICATION DATA] [tset ] Forwarded packet length = 53 Connection closed Waiting for server process to close: 11031 1 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11032 ok 7 - Fragmented ClientHello in TLSv1.2 test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. engine "ossltest" set. Using default temp DH parameters ACCEPT Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 61 CONNECTION FAILURE 4396872599328:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:256: Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 Forwarded packet length = 7 Connection closed 4395973445408:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1399:SSL alert number 70 Waiting for server process to close: 11055 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 176 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680753 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11056 ok 8 - Fragmented ClientHello in TLSv1.2/SSLv2 test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 53 CONNECTION FAILURE Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 Forwarded packet length = 7 Connection closed 4396669175584:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 176 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680753 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Waiting for server process to close: 11079 4396857394976:error:140940F4:SSL routines:ssl3_read_bytes:unexpected message:../ssl/record/rec_layer_s3.c:1211: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11080 ok 9 - Alert before SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 352 CONNECTION FAILURE 4396055234336:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1478: Received server packet Packet length = 7 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 Forwarded packet length = 7 Connection closed Waiting for server process to close: 11103 4395938318112:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1100 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680753 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Waiting for client process to close: 11104 ok 10 - Unrecognised record type in TLS1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -tls1_1 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 102 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 97 Message type: ClientHello Message Length: 93 Client Version:770 Session ID Len:0 Ciphersuite len:18 Compression Method Len:1 Extensions Len:34 Forwarded packet length = 102 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 61 Message type: ServerHello Message Length: 57 Server Version:770 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.1 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.1 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.1 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 352 CONNECTION FAILURE 4396152751904:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1478: Received server packet Packet length = 7 Processing flight 3 Record 1 (server -> client) Content type: ALERT Version: TLS1.1 Length: 2 Forwarded packet length = 7 Connection closed Waiting for server process to close: 11127 4396866832160:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1100 bytes and written 448 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.1 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 0000000000000000000000000000000010101010040404040C0C0C0C040404040C0C0C0C141414140808080808080808 PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680753 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Waiting for client process to close: 11128 ok 11 - Unrecognised record type in TLS1.1 ok ../../test/recipes/70-test_sslsessiontick.t ... Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256Received server packet :ECDHE-ECDSA-AES256-SHA384Packet length = 254 :ECDHE-RSA-AES256-SHA384Processing flight 3 :DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256 Record 1: (server -> client) ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384 Content type: HANDSHAKE : Version: TLS1.2 AES128-GCM-SHA256: Length: 170AES256-SHA256 :AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512 Message type: NewSessionTicket :RSA+ Message Length: 166 SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Record 2Supported Elliptic Curves: (server -> client) X25519:P-256:P-521:P-384 Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 4d df 3c 29 d1 5d 0f b3-61 6f c4 56 45 8c da 45 M.<).]..ao.VE..E 0070 - bc 45 27 b9 85 70 97 89-9b 93 f6 1a 11 d4 b4 88 .E'..p.......... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680753 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 114 Connection closed Waiting for server process to close: 11152 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11153 1..10 # Subtest: Default session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 1 - Default session ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -no_ticket Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1121 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384Received server packet :Packet length = 79 DHE-RSA-AES256-GCM-SHA384Processing flight 3 :ECDHE-ECDSA-CHACHA20-POLY1305: Record 1ECDHE-RSA-CHACHA20-POLY1305 (server -> client) :DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256 Content type: CCS : Version: TLS1.2 ECDHE-RSA-AES128-GCM-SHA256 Length: 1: DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256: Record 2ECDHE-ECDSA-AES256-SHA (server -> client) :ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA Content type: HANDSHAKE : Version: TLS1.2 ECDHE-ECDSA-AES128-SHA Length: 68: ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA: Message type: Finished AES128-SHA Message Length: 12 :SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512: DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+Forwarded packet length = 79 SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1200 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680753 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 11176 1 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11177 # Subtest: No server support session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 2 - No server support session ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -no_ticket engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 172 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 167 Message type: ClientHello Message Length: 163 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:66 Forwarded packet length = 172 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1121 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384Received server packet :Packet length = 79 DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305Processing flight 3 :ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305 Record 1: (server -> client) ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384: Content type: CCS ECDHE-RSA-AES256-SHA384 Version: TLS1.2 :DHE-RSA-AES256-SHA256 Length: 1: ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384: Record 2AES128-GCM-SHA256 (server -> client) :AES256-SHA256:AES128-SHA256:AES256-SHA: Content type: HANDSHAKE AES128-SHA: Version: TLS1.2 SCSV Length: 68 Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256 Message type: Finished : Message Length: 12 RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1200 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680753 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 11200 1 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11201 # Subtest: No client support session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 3 - No client support session ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 2 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/7neAtBRiXJ engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:Received server packet ECDHE-RSA-AES256-GCM-SHA384Packet length = 254 Processing flight 3 :DHE-RSA-AES256-GCM-SHA384 Record 1: (server -> client) ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256: Content type: HANDSHAKE DHE-RSA-AES128-GCM-SHA256 Version: TLS1.2 : Length: 170ECDHE-ECDSA-AES256-SHA384 :ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA: Message type: NewSessionTicket ECDHE-RSA-AES256-SHA Message Length: 166 :DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA: Record 2SCSV (server -> client) Ciphersuite: AES128-SHA Signature Algorithms: Content type: CCS RSA+ Version: TLS1.2 SHA512 Length: 1: DSA+SHA512:ECDSA+SHA512:RSA+ Record 3SHA384 (server -> client) :DSA+SHA384 Content type: HANDSHAKE : Version: TLS1.2 ECDSA+ Length: 68SHA384 :RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224: Message type: Finished DSA+ Message Length: 12 SHA224:ECDSA+SHA224:RSA+SHA1: DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Forwarded packet length = 254 Supported Elliptic Curves: X25519:P-256:P-521:P-384 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 4a 1f 5c 12 a1 cc c1 4b-14 35 f1 63 28 54 22 0d J.\....K.5.c(T". 0070 - a1 d1 2c 33 9e f5 c0 0b-33 cd 47 63 44 da 29 3d ..,3....3.GcD.)= 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680754 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for client process to close: 11225 Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/7neAtBRiXJ engine "ossltest" set. Connection opened Received client packet Packet length = 368 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 363 Message type: ClientHello Message Length: 359 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:230 Forwarded packet length = 368 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 447 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 4a 1f 5c 12 a1 cc c1 4b-14 35 f1 63 28 54 22 0d J.\....K.5.c(T". 0070 - a1 d1 2c 33 9e f5 c0 0b-33 cd 47 63 44 da 29 3d ..,3....3.GcD.)= 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680754 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 3 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 114 Connection closed Waiting for server process to close: 11224 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11248 # Subtest: Session resumption session ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 4 - Session resumption session ticket test Proxy started on port 4453 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 2 -cipher AES128-SHA Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/YLLSBlxMwz -no_ticket engine "ossltest" set. engine "ossltest" set. Using default temp DH parameters ACCEPT Connection opened Received client packet Packet length = 172 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 167 Message type: ClientHello Message Length: 163 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:66 Forwarded packet length = 172 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1121 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Received server packet Packet length = 79 Processing flight 3 Record 1 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1200 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680754 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 CONNECTION CLOSED Waiting for client process to close: 11262 Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/YLLSBlxMwz engine "ossltest" set. Connection opened Received client packet Packet length = 208 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 203 Message type: ClientHello Message Length: 199 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 208 Received server packet Packet length = 352 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 93 Message type: ServerHello Message Length: 89 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 3 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 4 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 352 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 352 bytes and written 287 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 4a 1f 5c 12 a1 cc c1 4b-14 35 f1 63 28 54 22 0d J.\....K.5.c(T". 0070 - a1 d1 2c 33 9e f5 c0 0b-33 cd 47 63 44 da 29 3d ..,3....3.GcD.)= 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680754 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Received client packet Packet length = 114 Processing flight 3 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 114 Connection closed Waiting for server process to close: 11261 CONNECTION CLOSED 1 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11285 # Subtest: Session resumption with ticket capable client without a ticket 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 5 - Session resumption with ticket capable client without a ticket Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256Received server packet :DHE-RSA-AES128-GCM-SHA256Packet length = 254 :ECDHE-ECDSA-AES256-SHA384Processing flight 3 :ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256 Record 1: (server -> client) ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA Content type: HANDSHAKE : Version: TLS1.2 ECDHE-RSA-AES128-SHA Length: 170: DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: Message type: NewSessionTicket RSA+ Message Length: 166 SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256 Record 2: (server -> client) RSA+SHA224:DSA+ Content type: CCS SHA224 Version: TLS1.2 : Length: 1ECDSA+ SHA224:RSA+SHA1:DSA+SHA1 Record 3: (server -> client) ECDSA+SHA1 No peer certificate Content type: HANDSHAKE Supported Elliptic Curve Point Formats: Version: TLS1.2 uncompressed Length: 68: ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Message type: Finished Message Length: 12 Forwarded packet length = 94 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1187 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680754 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 11298 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11299 # Subtest: Empty ticket test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 6 - Empty ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 3 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/8cMF2quLsA engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+Received server packet SHA256:ECDSA+Packet length = 254 SHA256:RSA+SHA224:Processing flight 3 DSA+SHA224:ECDSA+SHA224:RSA+SHA1: Record 1DSA+ (server -> client) SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 4a 1f 5c 12 a1 cc c1 4b-14 35 f1 63 28 54 22 0d J.\....K.5.c(T". 0070 - a1 d1 2c 33 9e f5 c0 0b-33 cd 47 63 44 da 29 3d ..,3....3.GcD.)= 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680754 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 114 Connection closed CONNECTION CLOSED Waiting for client process to close: 11323 Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/8cMF2quLsA -sess_out /tmp/8cMF2quLsA engine "ossltest" set. Connection opened Received client packet Packet length = 368 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 363 Message type: ClientHello Message Length: 359 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:230 Forwarded packet length = 368 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 187 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 187 bytes and written 447 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 4a 1f 5c 12 a1 cc c1 4b-14 35 f1 63 28 54 22 0d J.\....K.5.c(T". 0070 - a1 d1 2c 33 9e f5 c0 0b-33 cd 47 63 44 da 29 3d ..,3....3.GcD.)= 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680754 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 3 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 114 Connection closed CONNECTION CLOSED Waiting for client process to close: 11346 # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 7 - Empty ticket resumption test Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/8cMF2quLsA engine "ossltest" set. Connection opened Received client packet Packet length = 368 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 363 Message type: ClientHello Message Length: 359 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:230 Forwarded packet length = 368 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA No peer certificate CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 447 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 4a 1f 5c 12 a1 cc c1 4b-14 35 f1 63 28 54 22 0d J.\....K.5.c(T". 0070 - a1 d1 2c 33 9e f5 c0 0b-33 cd 47 63 44 da 29 3d ..,3....3.GcD.)= 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680754 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 3 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 114 Connection closed Waiting for server process to close: 11322 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 3 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 3 server accepts that finished 2 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11359 # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake ok 2 - ClientHello extension Session Ticket check ok 3 - ServerHello extension Session Ticket check ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 8 - Empty ticket resumption test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -no_ticket Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1125 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384Received server packet :Packet length = 79 ECDHE-RSA-AES256-GCM-SHA384:Processing flight 3 DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305: Record 1ECDHE-RSA-CHACHA20-POLY1305 (server -> client) :DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256 Content type: CCS :DHE-RSA-AES128-GCM-SHA256 Version: TLS1.2 : Length: 1ECDHE-ECDSA-AES256-SHA384 :ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA: Record 2AES256-GCM-SHA384 (server -> client) :AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256 Content type: HANDSHAKE :AES256-SHA Version: TLS1.2 : Length: 68AES128-SHA: SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256: Message type: Finished ECDSA+ Message Length: 12 SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+ SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Forwarded packet length = 79 Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 11372 4396175820576:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:269: CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1131 bytes and written 579 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680755 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11373 ok 9 - Server sends ticket extension but no ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -no_ticket Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1135 4396001756960:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:269: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 108 bytes and written 183 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680755 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- Forwarded packet length = 7 Connection closed CONNECTION FAILURE 4396498257696:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10 Waiting for server process to close: 11396 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11397 ok 10 - No server ticket extension but ticket sent test ok ../../test/recipes/70-test_sslskewith0p.t ..... Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher ADH-AES128-SHA:@SECLEVEL=0 Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -cipher ADH-AES128-SHA:@SECLEVEL=0 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 102 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 97 Message type: ClientHello Message Length: 93 Client Version:771 Session ID Len:0 Ciphersuite len:4 Compression Method Len:1 Extensions Len:48 Forwarded packet length = 102 Received server packet Packet length = 474 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:52 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 394 Message type: ServerKeyExchange Message Length: 390 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 347 Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 Forwarded packet length = 7 Connection closed Waiting for server process to close: 11422 4396550686496:error:141A3066:SSL routines:tls_process_ske_dhe:bad dh value:../ssl/statem/statem_clnt.c:1444: CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 338 bytes and written 109 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680755 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes --- CONNECTION FAILURE 4396769838880:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1399:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11423 1..1 ok 1 - ServerKeyExchange with 0 p ok ../../test/recipes/70-test_sslvertol.t ........ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 Received server packet Packet length = 254 Processing flight 3 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 170 Message type: NewSessionTicket Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 22 6c 36 38 9b 48 f7 85-a3 e7 cc a9 d0 29 d9 1e "l68.H.......).. 0070 - 97 cf a8 32 24 50 37 2a-58 20 06 12 88 a8 6e ad ...2$P7*X ....n. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680755 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed Waiting for server process to close: 11447 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11448 1..2 ok 1 - Version tolerance test, TLS 1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 CONNECTION FAILURE 4396472567584:error:1417D18C:SSL routines:tls_process_client_hello:version too low:../ssl/statem/statem_srvr.c:974: Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: SSL<3 Length: 2 Forwarded packet length = 7 Connection closed 4396135974688:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:252: Waiting for server process to close: 11471 CONNECTED(00000003) --- no peer certificate available --- No client certificate CA names sent --- SSL handshake has read 5 bytes and written 176 bytes Verification: OK --- New, (NONE), Cipher is (NONE) Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 0000 Session-ID: Session-ID-ctx: Master-Key: PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680755 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 0 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11472 ok 2 - Version tolerance test, SSL < 3.0 ok ../../test/recipes/70-test_tlsextms.t ......... Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:Received server packet DHE-RSA-AES256-GCM-SHA384:Packet length = 254 ECDHE-ECDSA-CHACHA20-POLY1305:Processing flight 3 ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305 Record 1: (server -> client) ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256: Content type: HANDSHAKE ECDHE-ECDSA-AES128-SHA256 Version: TLS1.2 : Length: 170ECDHE-RSA-AES128-SHA256 :DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256 Message type: NewSessionTicket : Message Length: 166 AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1 Record 2: (server -> client) DSA+SHA1:ECDSA+ Content type: CCS SHA1 Version: TLS1.2 Length: 1No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: Record 3X25519 (server -> client) :P-256:P-521 Content type: HANDSHAKE : Version: TLS1.2 P-384 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 22 6c 36 38 9b 48 f7 85-a3 e7 cc a9 d0 29 d9 1e "l68.H.......).. 0070 - 97 cf a8 32 24 50 37 2a-58 20 06 12 88 a8 6e ad ...2$P7*X ....n. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680755 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 11496 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11497 1..9 # Subtest: Default extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 1 - Default extended master secret test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 172 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:Received server packet ECDHE-ECDSA-AES256-SHA384:Packet length = 254 ECDHE-RSA-AES256-SHA384:Processing flight 3 DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256: Record 1ECDHE-RSA-AES128-SHA256 (server -> client) :DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA: Content type: HANDSHAKE DHE-RSA-AES128-SHA: Version: TLS1.2 AES256-GCM-SHA384 Length: 170: AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512 Message type: NewSessionTicket : Message Length: 166 ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+ Record 2SHA1 (server -> client) :DSA+SHA1:ECDSA+ Content type: CCS SHA1 Version: TLS1.2 Length: 1No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: Record 3X25519 (server -> client) :P-256:P-521 Content type: HANDSHAKE : Version: TLS1.2 P-384 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1343 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - a4 ea 86 f5 b0 54 2a 1d-87 29 27 c8 b8 e2 8e c5 .....T*..)'..... 0030 - b0 85 be a4 15 34 ed 67-22 01 31 31 72 1f c2 2c .....4.g".11r.., 0040 - 6a 76 b6 ff 98 ae 63 7f-de 73 e1 68 62 23 78 55 jv....c..s.hb#xU 0050 - c8 89 bf 3d 78 ff d5 20-62 13 ac cb 2c 4d ba 16 ...=x.. b...,M.. 0060 - d9 4b 43 18 e7 c0 b1 e4-d1 c8 e6 42 6d 91 0f bb .KC........Bm... 0070 - 6a 3e bf 26 2e 5d ac 29-61 4b 7b 5d 8d d7 de 74 j>.&.].)aK{]...t 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680755 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for server process to close: 11520 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11521 # Subtest: No client extension extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 2 - No client extension extended master secret test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -no_ticket engine "ossltest" set. Connection opened engine "ossltest" set. Using default temp DH parameters ACCEPT Received client packet Packet length = 172 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 167 Message type: ClientHello Message Length: 163 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:66 Forwarded packet length = 172 Received server packet Packet length = 1121 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1121 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Received server packet Protocol version: TLSv1.2 Packet length = 79 Client cipher list: Processing flight 3 ECDHE-ECDSA-AES256-GCM-SHA384: Record 1ECDHE-RSA-AES256-GCM-SHA384 (server -> client) :DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305: Content type: CCS ECDHE-RSA-CHACHA20-POLY1305 Version: TLS1.2 : Length: 1DHE-RSA-CHACHA20-POLY1305 :ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384: Record 2DHE-RSA-AES256-SHA256 (server -> client) :ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256: Content type: HANDSHAKE DHE-RSA-AES128-SHA256 Version: TLS1.2 : Length: 68ECDHE-ECDSA-AES256-SHA :ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256: Message type: Finished AES256-SHA Message Length: 12 :AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512 :DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384Forwarded packet length = 79 :RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1200 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680755 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 114 Connection closed Waiting for server process to close: 11544 CONNECTION CLOSED 1 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11545 # Subtest: No ticket extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 3 - No ticket extended master secret test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 1 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -no_ticket engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 172 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 167 Message type: ClientHello Message Length: 163 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:66 Forwarded packet length = 168 Received server packet Packet length = 1117 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 85 Message type: ServerHello Message Length: 81 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:9 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1117 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384Received server packet :ECDHE-RSA-AES256-SHA384:Packet length = 79 DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256Processing flight 3 :ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: Record 1RSA+ (server -> client) SHA512:DSA+SHA512: Content type: CCS ECDSA+ Version: TLS1.2 SHA512 Length: 1: RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256: Record 2ECDSA+ (server -> client) SHA256:RSA+SHA224 Content type: HANDSHAKE : Version: TLS1.2 DSA+ Length: 68SHA224 :ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Message type: Finished Message Length: 12 Forwarded packet length = 79 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1196 bytes and written 518 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None Start Time: 1524680755 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed Waiting for server process to close: 11568 CONNECTION CLOSED 1 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 1 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11569 # Subtest: No ticket, no client extension extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 4 - No ticket, no client extension extended master secret test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 2 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/BTIWixkVLS engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:Received server packet ECDHE-RSA-CHACHA20-POLY1305Packet length = 254 :DHE-RSA-CHACHA20-POLY1305Processing flight 3 :ECDHE-ECDSA-AES128-GCM-SHA256: Record 1ECDHE-RSA-AES128-GCM-SHA256 (server -> client) :DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256: Content type: HANDSHAKE DHE-RSA-AES128-SHA256 Version: TLS1.2 : Length: 170ECDHE-ECDSA-AES256-SHA :ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256 Message type: NewSessionTicket : Message Length: 166 AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256: Record 2ECDSA+ (server -> client) SHA256:RSA+SHA224 Content type: CCS : Version: TLS1.2 DSA+ Length: 1SHA224 :ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+ Record 3SHA1 (server -> client) No peer certificate Supported Elliptic Curve Point Formats: uncompressed Content type: HANDSHAKE : Version: TLS1.2 ansiX962_compressed_prime Length: 68: ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521:P-384 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 22 6c 36 38 9b 48 f7 85-a3 e7 cc a9 d0 29 d9 1e "l68.H.......).. 0070 - 97 cf a8 32 24 50 37 2a-58 20 06 12 88 a8 6e ad ...2$P7*X ....n. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680755 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 114 Connection closed CONNECTION CLOSED Waiting for client process to close: 11593 Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/BTIWixkVLS engine "ossltest" set. Connection opened Received client packet Packet length = 368 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 363 Message type: ClientHello Message Length: 359 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:230 Forwarded packet length = 368 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 Received client packet Packet length = 79 Processing flight 2 Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 2 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 173 bytes and written 447 bytes Verification error: unable to verify the first certificate --- Reused, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - 22 6c 36 38 9b 48 f7 85-a3 e7 cc a9 d0 29 d9 1e "l68.H.......).. 0070 - 97 cf a8 32 24 50 37 2a-58 20 06 12 88 a8 6e ad ...2$P7*X ....n. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680755 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Message type: Finished Message Length: 12 DONE Forwarded packet length = 79 Received client packet Packet length = 114 Processing flight 3 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305Forwarded packet length = 114 :DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:Connection closed ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Waiting for server process to close: 11592 Ciphersuite: AES128-SHA No peer certificate CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11616 # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 5 - Session resumption extended master secret test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 2 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/0Kyv9oXmJx engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 172 Received server packet Packet length = 1089 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 57 Message type: ServerHello Message Length: 53 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256Received server packet :ECDHE-RSA-AES128-GCM-SHA256Packet length = 254 :DHE-RSA-AES128-GCM-SHA256Processing flight 3 :ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384 Record 1: (server -> client) DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA Content type: HANDSHAKE : Version: TLS1.2 ECDHE-RSA-AES128-SHA Length: 170: DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: Message type: NewSessionTicket RSA+ Message Length: 166 SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224 Record 2: (server -> client) RSA+SHA1:DSA+SHA1 Content type: CCS : Version: TLS1.2 ECDSA+ Length: 1SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: Record 3 (server -> client) X25519:P-256: Content type: HANDSHAKE P-521 Version: TLS1.2 : Length: 68P-384 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1343 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - a4 ea 86 f5 b0 54 2a 1d-87 29 27 c8 b8 e2 8e c5 .....T*..)'..... 0030 - b0 85 be a4 15 34 ed 67-22 01 31 31 72 1f c2 2c .....4.g".11r.., 0040 - 6a 76 b6 ff 98 ae 63 7f-de 73 e1 68 62 23 78 55 jv....c..s.hb#xU 0050 - c8 89 bf 3d 78 ff d5 20-62 13 ac cb 2c 4d ba 16 ...=x.. b...,M.. 0060 - 3d 63 79 9b b2 d8 c7 41-bf 59 06 4e 57 8f 07 f7 =cy....A.Y.NW... 0070 - 7f ac 22 85 6b 5a cf 2a-dd 85 89 44 a6 5a b9 0c ..".kZ.*...D.Z.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680756 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- Received client packet Packet length = 57 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Forwarded packet length = 57 DONE Received client packet Packet length = 57 Processing flight 5 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 57 Connection closed CONNECTION CLOSED Waiting for client process to close: 11630 Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/0Kyv9oXmJx engine "ossltest" set. Connection opened Received client packet Packet length = 368 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 363 Message type: ClientHello Message Length: 359 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:230 Forwarded packet length = 368 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384Received server packet :ECDHE-RSA-AES256-SHA384Packet length = 254 :DHE-RSA-AES256-SHA256:Processing flight 3 ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256: Record 1DHE-RSA-AES128-SHA256 (server -> client) :ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256: Content type: HANDSHAKE AES256-SHA Version: TLS1.2 :AES128-SHA Length: 170: SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256 Message type: NewSessionTicket : Message Length: 166 DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521 Record 2: (server -> client) P-384 Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 714 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - a6 26 81 f0 c7 a5 c9 41-72 a0 5d ed 90 a5 f0 e7 .&.....Ar.]..... 0070 - ac 4f 6c 09 81 5b 1f ad-c6 af c8 95 f3 1a 4f 8b .Ol..[........O. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680756 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 114 Connection closed Waiting for server process to close: 11629 CONNECTION CLOSED 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 2 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11653 # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake ok 2 - ClientHello extension extended master secret check ok 3 - ServerHello extension extended master secret check ok 4 - Extended master secret full handshake check ok 6 - Session resumption extended master secret test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 2 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/DGIsVkPffS engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384Received server packet :RSA+Packet length = 254 SHA256:Processing flight 3 DSA+SHA256:ECDSA+ Record 1SHA256 (server -> client) :RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+ Content type: HANDSHAKE SHA1 Version: TLS1.2 : Length: 170ECDSA+ SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521: Message type: NewSessionTicket P-384 Message Length: 166 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - a6 26 81 f0 c7 a5 c9 41-72 a0 5d ed 90 a5 f0 e7 .&.....Ar.]..... 0070 - ac 4f 6c 09 81 5b 1f ad-c6 af c8 95 f3 1a 4f 8b .Ol..[........O. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680756 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 114 Connection closed CONNECTION CLOSED Waiting for client process to close: 11667 Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/DGIsVkPffS engine "ossltest" set. Connection opened Received client packet Packet length = 368 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 363 Message type: ClientHello Message Length: 359 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:230 Forwarded packet length = 364 CONNECTION FAILURE 4396570085152:error:140D9068:SSL routines:ssl_get_prev_session:inconsistent extms:../ssl/ssl_sess.c:602: Received server packet Packet length = 7 Processing flight 1 Record 1 (server -> client) Content type: ALERT Version: TLS1.2 Length: 2 Forwarded packet length = 7 Connection closed 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 0 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for server process to close: 11666 4396018534176:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1399:SSL alert number 40 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 7 bytes and written 368 bytes Verification error: unable to verify the first certificate --- New, (NONE), Cipher is (NONE) Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 002F Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - a6 26 81 f0 c7 a5 c9 41-72 a0 5d ed 90 a5 f0 e7 .&.....Ar.]..... 0070 - ac 4f 6c 09 81 5b 1f ad-c6 af c8 95 f3 1a 4f 8b .Ol..[........O. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680756 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Waiting for client process to close: 11690 ok 7 - Client inconsistent session resumption Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 2 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/rKbO_JkbSh engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1093 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:Received server packet DHE-RSA-CHACHA20-POLY1305:Packet length = 254 ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256Processing flight 3 :DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384: Record 1ECDHE-RSA-AES256-SHA384 (server -> client) :DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA Content type: HANDSHAKE :AES256-GCM-SHA384 Version: TLS1.2 : Length: 170AES128-GCM-SHA256 :AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384: Message type: NewSessionTicket DSA+SHA384 Message Length: 166 :ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1 No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256: Record 2P-521 (server -> client) :P-384 Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1347 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - a6 26 81 f0 c7 a5 c9 41-72 a0 5d ed 90 a5 f0 e7 .&.....Ar.]..... 0070 - ac 4f 6c 09 81 5b 1f ad-c6 af c8 95 f3 1a 4f 8b .Ol..[........O. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680756 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 114 Connection closed CONNECTION CLOSED Waiting for client process to close: 11704 Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/rKbO_JkbSh engine "ossltest" set. Connection opened Received client packet Packet length = 368 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 363 Message type: ClientHello Message Length: 359 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:230 Forwarded packet length = 368 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 169 4396265473824:error:14141068:SSL routines:ssl_scan_serverhello_tlsext:inconsistent extms:../ssl/t1_lib.c:2673: 4396265473824:error:141710E3:SSL routines:tls_process_server_hello:parse tlsext:../ssl/statem/statem_clnt.c:1121: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 90 bytes and written 375 bytes Verification error: unable to verify the first certificate --- Reused, (NONE), Cipher is (NONE) Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 002F Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - a6 26 81 f0 c7 a5 c9 41-72 a0 5d ed 90 a5 f0 e7 .&.....Ar.]..... 0070 - ac 4f 6c 09 81 5b 1f ad-c6 af c8 95 f3 1a 4f 8b .Ol..[........O. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680756 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Forwarded packet length = 7 Connection closed CONNECTION FAILURE 4396699060000:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1399:SSL alert number 40 Waiting for server process to close: 11703 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11727 ok 8 - Server inconsistent session resumption 1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../../apps/server.pem -naccept 2 -cipher AES128-SHA Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/84qGEKEGq5 engine "ossltest" set. Using default temp DH parameters ACCEPT engine "ossltest" set. Connection opened Received client packet Packet length = 176 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 171 Message type: ClientHello Message Length: 167 Client Version:771 Session ID Len:0 Ciphersuite len:56 Compression Method Len:1 Extensions Len:70 Forwarded packet length = 176 Received server packet Packet length = 1093 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 61 Message type: ServerHello Message Length: 57 Server Version:771 Session ID Len:0 Ciphersuite:47 Compression Method:0 Extensions Len:17 Record 2 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 1013 Message type: Certificate Message Length: 1009 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 4 Message type: ServerHelloDone Message Length: 0 Forwarded packet length = 1089 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=20:unable to get local issuer certificate verify return:1 depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert verify error:num=21:unable to verify the first certificate verify return:1 Received client packet Packet length = 346 Processing flight 2 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 262 Message type: ClientKeyExchange Message Length: 258 Record 2 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (client -> server) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 346 CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384Received server packet :ECDHE-RSA-AES256-SHA384Packet length = 254 :DHE-RSA-AES256-SHA256:Processing flight 3 ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256 Record 1: (server -> client) DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384 Content type: HANDSHAKE : Version: TLS1.2 AES128-GCM-SHA256 Length: 170: AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV Ciphersuite: AES128-SHA Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512 Message type: NewSessionTicket : Message Length: 166 RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+ Record 2SHA1 (server -> client) :ECDSA+SHA1 Content type: CCS No peer certificate Version: TLS1.2 Supported Elliptic Curve Point Formats: Length: 1uncompressed :ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Curves: X25519:P-256:P-521 Record 3: (server -> client) P-384 Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 254 CONNECTED(00000003) --- Certificate chain 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 1343 bytes and written 522 bytes Verification error: unable to verify the first certificate --- New, SSLv3, Cipher is AES128-SHA Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : AES128-SHA Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - a6 26 81 f0 c7 a5 c9 41-72 a0 5d ed 90 a5 f0 e7 .&.....Ar.]..... 0070 - ac 4f 6c 09 81 5b 1f ad-c6 af c8 95 f3 1a 4f 8b .Ol..[........O. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680756 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- DONE Received client packet Packet length = 114 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 52 [ENCRYPTED APPLICATION DATA] [test ] Record 2 (client -> server) Content type: ALERT Version: TLS1.2 Length: 52 Forwarded packet length = 114 Connection closed CONNECTION CLOSED Waiting for client process to close: 11741 Proxy started on port 4453 Client command: echo test | ../../util/shlib_wrap.sh ../../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/84qGEKEGq5 engine "ossltest" set. Connection opened Received client packet Packet length = 368 Processing flight 0 Record 1 (client -> server) Content type: HANDSHAKE Version: TLS1.0 Length: 363 Message type: ClientHello Message Length: 359 Client Version:771 Session ID Len:32 Ciphersuite len:56 Compression Method Len:1 Extensions Len:230 Forwarded packet length = 368 Received server packet Packet length = 173 Processing flight 1 Record 1 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 89 Message type: ServerHello Message Length: 85 Server Version:771 Session ID Len:32 Ciphersuite:47 Compression Method:0 Extensions Len:13 Record 2 (server -> client) Content type: CCS Version: TLS1.2 Length: 1 Record 3 (server -> client) Content type: HANDSHAKE Version: TLS1.2 Length: 68 Message type: Finished Message Length: 12 Forwarded packet length = 173 4395882743584:error:14141068:SSL routines:ssl_scan_serverhello_tlsext:inconsistent extms:../ssl/t1_lib.c:2673: 4395882743584:error:141710E3:SSL routines:tls_process_server_hello:parse tlsext:../ssl/statem/statem_clnt.c:1121: Received client packet Packet length = 7 Processing flight 2 Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 Forwarded packet length = 7 Connection closed CONNECTION FAILURE Waiting for server process to close: 11740 4396840093472:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1399:SSL alert number 40 CONNECTED(00000003) --- Server certificate -----BEGIN CERTIFICATE----- MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7 TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU 41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49 hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7 vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA== -----END CERTIFICATE----- subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA --- No client certificate CA names sent --- SSL handshake has read 94 bytes and written 375 bytes Verification error: unable to verify the first certificate --- Reused, (NONE), Cipher is (NONE) Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : 002F Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F Session-ID-ctx: Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f ................ 0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94 v......^.7.i.... 0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab ....yX.o82..%?/. 0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9 J.y".".....F.... 0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f ...._{-.B>..?\.? 0060 - a6 26 81 f0 c7 a5 c9 41-72 a0 5d ed 90 a5 f0 e7 .&.....Ar.]..... 0070 - ac 4f 6c 09 81 5b 1f ad-c6 af c8 95 f3 1a 4f 8b .Ol..[........O. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ Start Time: 1524680756 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no --- 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) 0 client connects that finished 2 server accepts (SSL_accept()) 0 server renegotiates (SSL_accept()) 1 server accepts that finished 1 session cache hits 0 session cache misses 0 session cache timeouts 0 callback cache hits 0 cache full overflows (128 allowed) Waiting for client process to close: 11764 ok 9 - Server inconsistent session resumption 2 ok ../../test/recipes/70-test_verify_extra.t ..... 1..1 PASS ../../util/shlib_wrap.sh ../../test/verify_extra_test ../../../test/certs/roots.pem ../../../test/certs/untrusted.pem ../../../test/certs/bad.pem => 0 ok 1 ok ../../test/recipes/80-test_ca.t ............... 1..4 CA certificate filename (or enter to create) Making CA certificate ... ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/CAss.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem Generating a 2048 bit RSA private key .........+++ .............+++ writing new private key to './demoCA/private/cakey.pem' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ==> 0 ==== ==== ../../util/shlib_wrap.sh ../../apps/openssl ca -config "../../../test/CAss.cnf" -create_serial -out ./demoCA/cacert.pem -days 1095 -batch -keyfile ./demoCA/private/cakey.pem -selfsign -extensions v3_ca -infiles ./demoCA/careq.pem Using configuration from ../../../test/CAss.cnf Can't open ./demoCA/index.txt.attr for reading, No such file or directory 4395980785440:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:74:fopen('./demoCA/index.txt.attr','r') 4395980785440:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:81: Check that the request matches the signature Signature ok Certificate Details: Serial Number: 8c:e4:1f:51:e1:1b:88:1f Validity Not Before: Apr 25 18:25:57 2018 GMT Not After : Apr 24 18:25:57 2021 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: 2F:3E:8C:D4:EE:A4:86:72:B7:C8:3A:C2:DC:85:2C:6D:48:80:4E:FB X509v3 Authority Key Identifier: keyid:2F:3E:8C:D4:EE:A4:86:72:B7:C8:3A:C2:DC:85:2C:6D:48:80:4E:FB DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA serial:8C:E4:1F:51:E1:1B:88:1F X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 X509v3 Key Usage: Certificate Sign, CRL Sign X509v3 Issuer Alternative Name: Certificate is to be certified until Apr 24 18:25:57 2021 GMT (1095 days) Write out database with 1 new entries Data Base Updated ==> 0 ==== CA certificate is in ./demoCA/cacert.pem ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -newca < /dev/null => 0 ok 1 - creating CA structure ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/Uss.cnf" -new -keyout newkey.pem -out newreq.pem -days 365 Generating a 2048 bit RSA private key ............+++ ................................+++ writing new private key to 'newkey.pem' ----- ==> 0 ==== Request is in newreq.pem, private key is in newkey.pem ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -newreq => 0 ok 2 - creating certificate request ==== ../../util/shlib_wrap.sh ../../apps/openssl ca -config "../../../apps/openssl.cnf" -policy policy_anything -out newcert.pem -infiles newreq.pem Using configuration from ../../../apps/openssl.cnf Check that the request matches the signature Signature ok Certificate Details: Serial Number: 8c:e4:1f:51:e1:1b:88:20 Validity Not Before: Apr 25 18:25:57 2018 GMT Not After : Apr 25 18:25:57 2019 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Brother 1 commonName = Brother 2 X509v3 extensions: X509v3 Basic Constraints: CA:FALSE Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: 75:5C:91:4D:95:F5:16:2D:DB:E8:9F:E1:C7:BB:66:AE:F8:7D:DD:41 X509v3 Authority Key Identifier: keyid:2F:3E:8C:D4:EE:A4:86:72:B7:C8:3A:C2:DC:85:2C:6D:48:80:4E:FB Certificate is to be certified until Apr 25 18:25:57 2019 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries Data Base Updated unable to write 'random state' ==> 0 ==== Signed certificate is in newcert.pem ok 3 - signing certificate request ==== ../../util/shlib_wrap.sh ../../apps/openssl verify "-CAfile" ./demoCA/cacert.pem newcert.pem newcert.pem: OK ==> 0 ==== ../../util/shlib_wrap.sh /usr/bin/perl ../../apps/CA.pl -verify newcert.pem => 0 ok 4 - verifying new certificate ok ../../test/recipes/80-test_cipherlist.t ....... 1..1 ../../test/cipherlist_test: 2 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/cipherlist_test => 0 ok 1 - running cipherlist_test ok ../../test/recipes/80-test_cms.t .............. 1..4 # Subtest: CMS => PKCS#7 compatibility tests 1..16 unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -resign -inform DER -in test.cms -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl smime -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes256 -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl smime -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 1 - CMS => PKCS\#7 compatibility tests # # Subtest: CMS <= PKCS#7 compatibility tests 1..16 unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -resign -inform DER -in test.cms -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl smime -encrypt -in ../../../test/smcont.txt -aes256 -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients ok 2 - CMS <= PKCS\#7 compatibility tests # # Subtest: CMS <=> CMS consistency tests 1..28 unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content DER format, RSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 2 - signed detached content DER format, RSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming BER format, RSA unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 4 - signed content DER format, DSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 5 - signed detached content DER format, DSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -resign -inform DER -in test.cms -outform DER -signer ../../../test/smime-certs/smrsa1.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test2.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt -content ../../../test/smcont.txt => 0 ok 6 - signed detached content DER format, add RSA signer (with DSA existing) unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -stream -signer ../../../test/smime-certs/smdsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 7 - signed content test streaming BER format, DSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -md sha1 -certfile ../../../test/smime-certs/smroot.pem -signer ../../../test/smime-certs/smrsa1.pem -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 10 - signed content S/MIME format, RSA key SHA1 unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -inkey ../../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0 ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes256 -stream -out test.cms ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 17 - signed content test streaming BER format, 2 DSA and 2 RSA keys, keyid unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -signer ../../../test/smime-certs/smrsa2.pem -signer ../../../test/smime-certs/smdsa1.pem -signer ../../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 18 - signed content test streaming PEM format, 2 DSA and 2 RSA keys unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -signer ../../../test/smime-certs/smrsa1.pem -nodetach -receipt_request_to test@openssl.org -receipt_request_all -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 19 - signed content MIME format, RSA key, signed receipt request ../../util/shlib_wrap.sh ../../apps/openssl cms -sign_receipt -in test.cms -signer ../../../test/smime-certs/smrsa2.pem -out test2.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify_receipt test2.cms -in test.cms -CAfile ../../../test/smime-certs/smroot.pem => 0 ok 20 - signed receipt MIME format, RSA key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -keyid ../../../test/smime-certs/smrsa1.pem ../../../test/smime-certs/smrsa2.pem ../../../test/smime-certs/smrsa3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 21 - enveloped content test streaming S/MIME format, DES, 3 recipients, keyid unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out test.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -in test.cms -out smtst.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ok 22 - enveloped content test streaming PEM format, KEK unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -stream -out test.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -in test.cms -out smtst.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F => 0 ok 23 - enveloped content test streaming PEM format, KEK, key only ../../util/shlib_wrap.sh ../../apps/openssl cms -data_create -in ../../../test/smcont.txt -outform PEM -nodetach -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -data_out -in test.cms -inform PEM -out smtst.txt => 0 ok 24 - data content test streaming PEM format ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out smtst.txt => 0 ok 25 - encrypted content test streaming PEM format, 128 bit RC2 key ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 0001020304 -out smtst.txt => 0 ok 26 - encrypted content test streaming PEM format, 40 bit RC2 key ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out smtst.txt => 0 ok 27 - encrypted content test streaming PEM format, triple DES key ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_encrypt -in ../../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out test.cms => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out smtst.txt => 0 ok 28 - encrypted content test streaming PEM format, 128 bit AES key ok 3 - CMS <=> CMS consistency tests # # Subtest: CMS <=> CMS consistency tests, modified key parameters 1..12 unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 1 - signed content test streaming PEM format, RSA keys, PSS signature unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 2 - signed content test streaming PEM format, RSA keys, PSS signature, no attributes unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -sign -in ../../../test/smcont.txt -outform PEM -nodetach -signer ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_mgf1_md:sha384' -out test.cms => 0 Verification successful ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 0 ok 3 - signed content test streaming PEM format, RSA keys, PSS signature, SHA384 MGF1 unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 4 - enveloped content test streaming S/MIME format, DES, OAEP default parameters unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' -keyopt 'rsa_oaep_md:sha256' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0 ok 5 - enveloped content test streaming S/MIME format, DES, OAEP SHA256 unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec1.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 6 - enveloped content test streaming S/MIME format, DES, ECDH unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms ../../../test/smime-certs/smec1.pem ../../../test/smime-certs/smec3.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -inkey ../../../test/smime-certs/smec3.pem -in test.cms -out smtst.txt => 0 ok 7 - enveloped content test streaming S/MIME format, DES, ECDH, 2 recipients, key only used unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -keyid -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec1.pem => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 8 - enveloped content test streaming S/MIME format, ECDH, DES, key identifier unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec1.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0 ok 9 - enveloped content test streaming S/MIME format, ECDH, AES128, SHA256 KDF unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smec2.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' -keyopt 'ecdh_cofactor_mode:1' => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smec2.pem -in test.cms -out smtst.txt => 0 ok 10 - enveloped content test streaming S/MIME format, ECDH, K-283, cofactor DH unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -stream -out test.cms -recip ../../../test/smime-certs/smdh.pem -aes128 => 0 ../../util/shlib_wrap.sh ../../apps/openssl cms -decrypt -recip ../../../test/smime-certs/smdh.pem -in test.cms -out smtst.txt => 0 ok 11 - enveloped content test streaming S/MIME format, X9.42 DH ok 12 # skip Zlib not supported: compression tests skipped ok 4 - CMS <=> CMS consistency tests, modified key parameters # ok ../../test/recipes/80-test_ct.t ............... 1..1 4396144363296:error:32080074:CT routines:SCT_CTX_verify:sct future timestamp:../crypto/ct/ct_vfy.c:117: ../../test/ct_test: 9 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ct_test => 0 ok 1 - running ct_test ok ../../test/recipes/80-test_dane.t ............. 1..1 ../../../test/danetest.in: test 1 successful ../../../test/danetest.in: test 2 successful ../../../test/danetest.in: test 3 successful ../../../test/danetest.in: test 4 successful ../../../test/danetest.in: test 5 successful ../../../test/danetest.in: test 6 successful ../../../test/danetest.in: test 7 successful ../../../test/danetest.in: test 8 successful ../../../test/danetest.in: test 9 successful ../../../test/danetest.in: test 10 successful ../../../test/danetest.in: test 11 successful ../../../test/danetest.in: test 12 successful ../../../test/danetest.in: test 13 successful ../../../test/danetest.in: test 14 successful ../../../test/danetest.in: test 15 successful ../../../test/danetest.in: test 16 successful ../../../test/danetest.in: test 17 successful ../../../test/danetest.in: test 18 successful ../../../test/danetest.in: test 19 successful ../../../test/danetest.in: test 20 successful ../../../test/danetest.in: test 21 successful ../../../test/danetest.in: test 22 successful ../../../test/danetest.in: test 23 successful ../../../test/danetest.in: test 24 successful ../../../test/danetest.in: test 25 successful ../../../test/danetest.in: test 26 successful ../../../test/danetest.in: test 27 successful ../../../test/danetest.in: test 28 successful ../../../test/danetest.in: test 29 successful ../../../test/danetest.in: test 30 successful ../../../test/danetest.in: test 31 successful ../../../test/danetest.in: test 32 successful ../../../test/danetest.in: test 33 successful ../../../test/danetest.in: test 34 successful ../../../test/danetest.in: test 35 successful ../../../test/danetest.in: test 36 successful ../../../test/danetest.in: test 37 successful ../../../test/danetest.in: test 38 successful ../../../test/danetest.in: test 39 successful ../../../test/danetest.in: test 40 successful ../../../test/danetest.in: test 41 successful ../../../test/danetest.in: test 42 successful ../../../test/danetest.in: test 43 successful ../../../test/danetest.in: test 44 successful ../../../test/danetest.in: test 45 successful ../../../test/danetest.in: test 46 successful ../../../test/danetest.in: test 47 successful ../../../test/danetest.in: test 48 successful ../../../test/danetest.in: test 49 successful ../../util/shlib_wrap.sh ../../test/danetest example.com ../../../test/danetest.pem ../../../test/danetest.in => 0 ok 1 - dane tests ok ../../test/recipes/80-test_dtls.t ............. 1..1 ../../test/dtlstest: 2 test cases Starting Test 0 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 102 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 90 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 90 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 00000000000f ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 64 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- Starting Test 1 ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000000 ** Record Length: 102 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 1 *** Message Length: 90 *** Message sequence: 0 *** Message Fragment offset: 0 *** Message Fragment len: 90 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 0000000000ff ** Record Length: 22 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 0 *** Message Fragment len: 231 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- ---- END OF PACKET ---- ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 *** Message Length: 258 *** Message sequence: 1 *** Message Fragment offset: 231 *** Message Fragment len: 27 **---- END OF HANDSHAKE MESSAGE FRAGMENT ---- *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 ** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * *---- START OF RECORD ---- ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 1 ** Record Sequence: 000000000000 ** Record Length: 64 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- **---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ---- *---- END OF RECORD ---- ---- END OF PACKET ---- All tests passed. PASS ../../util/shlib_wrap.sh ../../test/dtlstest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running dtlstest ok ../../test/recipes/80-test_dtlsv1listen.t ..... 1..1 Test 0 success Test 1 success Test 2 success Test 3 success Test 4 success Test 5 success Test 6 success Test 7 success Test 8 success ../../util/shlib_wrap.sh ../../test/dtlsv1listentest => 0 ok 1 - running dtlsv1listentest ok ../../test/recipes/80-test_ocsp.t ............. 1..10 # Subtest: === VALID OCSP RESPONSES === 1..7 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Cross_Root.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA-Cross.pem -no-CApath => 0 ok 4 - NON-DELEGATED; 3-level CA hierarchy ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 0 ok 5 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 0 ok 6 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 0 ok 7 - DELEGATED; Root CA -> EE ok 1 - === VALID OCSP RESPONSES === # Subtest: === INVALID SIGNATURE on the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396048942880:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396048942880:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396048942880:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396048942880:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396052088608:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396052088608:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396052088608:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396052088608:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4395912628000:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4395912628000:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4395912628000:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4395912628000:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396852676384:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396852676384:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396852676384:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396852676384:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396223006496:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396223006496:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396223006496:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396223006496:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396656592672:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396656592672:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396656592672:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396656592672:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === # Subtest: === WRONG RESPONDERID in the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4395900569376:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396140168992:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396139644704:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396321572640:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396279629600:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396584765216:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === # Subtest: === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396323145504:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4396323145504:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396323145504:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396072535840:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4396072535840:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396072535840:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396610979616:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4396610979616:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396610979616:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4395968202528:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4395968202528:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4395968202528:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396051564320:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4396051564320:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396051564320:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396056282912:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4396056282912:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396056282912:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === # Subtest: === WRONG ISSUERKEYHASH in the OCSP RESPONSE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396549637920:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4396549637920:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396549637920:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4395914725152:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4395914725152:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4395914725152:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396932368160:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4396932368160:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396932368160:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396211996448:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4396211996448:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396211996448:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396580046624:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4396580046624:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396580046624:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396072011552:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: 4396072011552:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396072011552:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === # Subtest: === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396116051744:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396781897504:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396868929312:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396868929312:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396868929312:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396868929312:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396388681504:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396388681504:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396388681504:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396388681504:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396418041632:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396418041632:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396418041632:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396418041632:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396278581024:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4396278581024:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4396278581024:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4396278581024:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === # Subtest: === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396795004704:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396794480416:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396164810528:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396077254432:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396003854112:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4395979212576:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === # Subtest: === WRONG KEY in the ISSUER CERTIFICATE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396091410208:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396671272736:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4396766693152:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4395914200864:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4395914200864:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4395914200864:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4395914200864:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4395941988128:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4395941988128:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4395941988128:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4395941988128:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure 4395923113760:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67: 4395923113760:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:586: 4395923113760:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:171: 4395923113760:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:93:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === # Subtest: === INVALID SIGNATURE on the ISSUER CERTIFICATE === 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -no-CApath => 0 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -no-CApath => 0 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -no-CApath => 0 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -no-CApath => 0 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -no-CApath => 0 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response verify OK ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -no-CApath => 0 ok 6 - DELEGATED; Root CA -> EE ok 10 - === INVALID SIGNATURE on the ISSUER CERTIFICATE === ok ../../test/recipes/80-test_pkcs12.t ........... 1..1 ../../util/shlib_wrap.sh ../../apps/openssl pkcs12 -noout -password 'pass:σύνθημα γνώρισμα' -in ../../../test/shibboleth.pfx => 0 ok 1 - test_pkcs12 ok ../../test/recipes/80-test_ssl_new.t .......... File::Glob::glob() will disappear in perl 5.30. Use File::Glob::bsd_glob() instead. at ../../test/recipes/80-test_ssl_new.t line 25. 1..19 # Subtest: Test configuration 01-simple.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.14750.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 3 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 01-simple.conf.14750.tmp => 0 ok 3 - running ssl_test 01-simple.conf ok 1 - Test configuration 01-simple.conf # Subtest: Test configuration 02-protocol-version.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.14750.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .Client sent alert protocol version but server received no alert .../../test/ssl_test: 361 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 02-protocol-version.conf.14750.tmp => 0 ok 3 - running ssl_test 02-protocol-version.conf ok 2 - Test configuration 02-protocol-version.conf # Subtest: Test configuration 03-custom_verify.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.14750.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 9 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 03-custom_verify.conf.14750.tmp => 0 ok 3 - running ssl_test 03-custom_verify.conf ok 3 - Test configuration 03-custom_verify.conf # Subtest: Test configuration 04-client_auth.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.14750.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 20 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 04-client_auth.conf.14750.tmp => 0 ok 3 - running ssl_test 04-client_auth.conf ok 4 - Test configuration 04-client_auth.conf # Subtest: Test configuration 05-sni.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.14750.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 6 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 05-sni.conf.14750.tmp => 0 ok 3 - running ssl_test 05-sni.conf ok 5 - Test configuration 05-sni.conf # Subtest: Test configuration 06-sni-ticket.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.14750.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 17 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 06-sni-ticket.conf.14750.tmp => 0 ok 3 - running ssl_test 06-sni-ticket.conf ok 6 - Test configuration 06-sni-ticket.conf # Subtest: Test configuration 07-dtls-protocol-version.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.14750.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 64 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 07-dtls-protocol-version.conf.14750.tmp => 0 ok 3 - running ssl_test 07-dtls-protocol-version.conf ok 7 - Test configuration 07-dtls-protocol-version.conf # Subtest: Test configuration 08-npn.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.14750.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 20 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 08-npn.conf.14750.tmp => 0 ok 3 - running ssl_test 08-npn.conf ok 8 - Test configuration 08-npn.conf # Subtest: Test configuration 09-alpn.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.14750.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 16 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 09-alpn.conf.14750.tmp => 0 ok 3 - running ssl_test 09-alpn.conf ok 9 - Test configuration 09-alpn.conf # Subtest: Test configuration 10-resumption.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.14750.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 36 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 10-resumption.conf.14750.tmp => 0 ok 3 - running ssl_test 10-resumption.conf ok 10 - Test configuration 10-resumption.conf # Subtest: Test configuration 11-dtls_resumption.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.14750.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 16 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 11-dtls_resumption.conf.14750.tmp => 0 ok 3 - running ssl_test 11-dtls_resumption.conf ok 11 - Test configuration 11-dtls_resumption.conf # Subtest: Test configuration 12-ct.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.14750.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 6 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 12-ct.conf.14750.tmp => 0 ok 3 - running ssl_test 12-ct.conf ok 12 - Test configuration 12-ct.conf # Subtest: Test configuration 13-fragmentation.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.14750.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 16 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 13-fragmentation.conf.14750.tmp => 0 ok 3 - running ssl_test 13-fragmentation.conf ok 13 - Test configuration 13-fragmentation.conf # Subtest: Test configuration 14-curves.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.14750.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 29 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 14-curves.conf.14750.tmp => 0 ok 3 - running ssl_test 14-curves.conf ok 14 - Test configuration 14-curves.conf # Subtest: Test configuration 15-certstatus.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.14750.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 2 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 15-certstatus.conf.14750.tmp => 0 ok 3 - running ssl_test 15-certstatus.conf ok 15 - Test configuration 15-certstatus.conf # Subtest: Test configuration 16-dtls-certstatus.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.14750.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 2 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 16-dtls-certstatus.conf.14750.tmp => 0 ok 3 - running ssl_test 16-dtls-certstatus.conf ok 16 - Test configuration 16-dtls-certstatus.conf # Subtest: Test configuration 17-renegotiate.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.14750.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 10 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 17-renegotiate.conf.14750.tmp => 0 ok 3 - running ssl_test 17-renegotiate.conf ok 17 - Test configuration 17-renegotiate.conf # Subtest: Test configuration 18-dtls-renegotiate.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.14750.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 9 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 18-dtls-renegotiate.conf.14750.tmp => 0 ok 3 - running ssl_test 18-dtls-renegotiate.conf ok 18 - Test configuration 18-dtls-renegotiate.conf # Subtest: Test configuration 19-mac-then-encrypt.conf 1..3 ../../util/shlib_wrap.sh /usr/bin/perl -I ../../../test/testlib ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.14750.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ../../test/ssl_test: 6 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test 19-mac-then-encrypt.conf.14750.tmp => 0 ok 3 - running ssl_test 19-mac-then-encrypt.conf ok 19 - Test configuration 19-mac-then-encrypt.conf ok ../../test/recipes/80-test_ssl_old.t .......... 1..7 # Subtest: test_ss 1..17 Generating a 2048 bit RSA private key ............+++ ................................................................+++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Dodgy CA ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/CAss.cnf -out reqCA.ss -keyout keyCA.ss -new => 0 ok 1 - make cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Dodgy CA Getting Private key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqCA.ss -days 30 -req -out certCA.ss -signkey keyCA.ss -extfile ../../../test/CAss.cnf -extensions v3_ca > err.ss => 0 ok 2 - convert request into self-signed cert Getting request Private Key Generating certificate request unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -in certCA.ss -x509toreq -signkey keyCA.ss -out req2CA.ss > err.ss => 0 ok 3 - convert cert into a cert request verify OK ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in reqCA.ss -noout => 0 ok 4 - verify request 1 verify OK ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../apps/openssl.cnf -verify -in req2CA.ss -noout => 0 ok 5 - verify request 2 certCA.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0 ok 6 - verify signature Generating a 2048 bit RSA private key ..............................................................+++ ...................................+++ writing new private key to 'keyU.ss' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/Uss.cnf -out reqU.ss -keyout keyU.ss -new > err.ss => 0 ok 7 - make a user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 Getting CA Private Key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqU.ss -days 30 -req -out certU.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/Uss.cnf -extensions v3_ee > err.ss => 0 certU.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certU.ss => 0 ok 8 - sign user cert request subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA notBefore=Apr 25 18:26:06 2018 GMT notAfter=May 25 18:26:06 2018 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation 1..5 Generating DSA key, 1024 bits unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl gendsa -out keyD.ss ../../../apps/dsa1024.pem > err.ss => 0 ok 1 - make a DSA key ../../util/shlib_wrap.sh ../../apps/openssl req -new -config ../../../test/Uss.cnf -out reqD.ss -key keyD.ss > err.ss => 0 ok 2 - make a DSA user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate Getting CA Private Key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqD.ss -days 30 -req -out certD.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/Uss.cnf -extensions v3_ee_dsa > err.ss => 0 ok 3 - sign DSA user cert request certD.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certD.ss => 0 ok 4 - verify DSA user cert subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA notBefore=Apr 25 18:26:07 2018 GMT notAfter=May 25 18:26:07 2018 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation # Subtest: ECDSA/ECDH certificate creation 1..5 ../../util/shlib_wrap.sh ../../apps/openssl ecparam -name P-256 -out ecp.ss => 0 ok 1 - make EC parameters Generating an EC private key writing new private key to 'keyE.ss' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/Uss.cnf -out reqE.ss -keyout keyE.ss -newkey 'ec:ecp.ss' > err.ss => 0 ok 2 - make a ECDSA/ECDH user cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate Getting CA Private Key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqE.ss -days 30 -req -out certE.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../../test/Uss.cnf -extensions v3_ee_ec > err.ss => 0 ok 3 - sign ECDSA/ECDH user cert request certE.ss: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certE.ss => 0 ok 4 - verify ECDSA/ECDH user cert subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA notBefore=Apr 25 18:26:07 2018 GMT notAfter=May 25 18:26:07 2018 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation Generating a 2048 bit RSA private key ...............+++ ................................................................................+++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/P1ss.cnf -out reqP1.ss -keyout keyP1.ss -new > err.ss => 0 ok 12 - make a proxy cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 Getting CA Private Key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP1.ss -days 30 -req -out certP1.ss -CA certU.ss -CAkey keyU.ss -extfile ../../../test/P1ss.cnf -extensions v3_proxy > err.ss => 0 ok 13 - sign proxy with user cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP1.ss: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 notBefore=Apr 25 18:26:07 2018 GMT notAfter=May 25 18:26:07 2018 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details Generating a 2048 bit RSA private key ...........................................................+++ ..............................................................+++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. There are quite a few fields but you can leave some blank For some fields there will be a default value, If you enter '.', the field will be left blank. ----- Country Name (2 letter code) [AU]:AU Organization Name (eg, company) []:Dodgy Brothers Common Name (eg, YOUR name) []:Brother 1 Common Name (eg, YOUR name) []:Brother 2 Common Name (eg, YOUR name) []:Proxy 1 Common Name (eg, YOUR name) []:Proxy 2 ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/P2ss.cnf -out reqP2.ss -keyout keyP2.ss -new > err.ss => 0 ok 15 - make another proxy cert request Signature ok subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 Getting CA Private Key unable to write 'random state' ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -CAcreateserial -in reqP2.ss -days 30 -req -out certP2.ss -CA certP1.ss -CAkey keyP1.ss -extfile ../../../test/P2ss.cnf -extensions v3_proxy > err.ss => 0 ok 16 - sign second proxy cert request with the first proxy cert C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag error certP2.ss: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 notBefore=Apr 25 18:26:07 2018 GMT notAfter=May 25 18:26:07 2018 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss # test_ssl -- key U ../../util/shlib_wrap.sh ../../apps/openssl x509 -in certU.ss -text -noout => 0 # Subtest: standard SSL tests 1..21 ok 1 # skip SSLv3 is not supported by this OpenSSL build ok 2 # skip SSLv3 is not supported by this OpenSSL build ok 3 # skip SSLv3 is not supported by this OpenSSL build ok 4 # skip SSLv3 is not supported by this OpenSSL build Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair => 0 ok 5 - test sslv2/sslv3 via BIO pair Doing handshakes=1 bytes=256 DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 => 0 ok 6 - test dtlsv1 server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 -server_auth -CAfile certCA.ss => 0 ok 7 - test dtlsv1 with server authentication client authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 -client_auth -CAfile certCA.ss => 0 ok 8 - test dtlsv1 with client authentication client authentication server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 -server_auth -client_auth -CAfile certCA.ss => 0 ok 9 - test dtlsv1 with both server and client authentication Doing handshakes=1 bytes=256 DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 => 0 ok 10 - test dtlsv1.2 server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 -server_auth -CAfile certCA.ss => 0 ok 11 - test dtlsv1.2 with server authentication client authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 -client_auth -CAfile certCA.ss => 0 ok 12 - test dtlsv1.2 with client authentication client authentication server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 -server_auth -client_auth -CAfile certCA.ss => 0 ok 13 - test dtlsv1.2 with both server and client authentication Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -no_dhe -no_ecdhe => 0 ok 14 - test sslv2/sslv3 w/o (EC)DHE via BIO pair Doing handshakes=1 bytes=256 DONE via BIO pair: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -dhe1024dsa -v => 0 ok 15 - test sslv2/sslv3 with 1024bit DHE via BIO pair server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -CAfile certCA.ss => 0 ok 16 - test sslv2/sslv3 with server authentication client authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -client_auth -CAfile certCA.ss => 0 ok 17 - test sslv2/sslv3 with client authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -CAfile certCA.ss => 0 ok 18 - test sslv2/sslv3 with both client and server authentication via BIO pair client authentication server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0x15b8a80f0 a cert? 0x0x15b8a7fa0 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument Finished printing do we have a context? 0x0x15b8ae6d0 a cert? 0x0x15b8ac530 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 ok 19 - test sslv2/sslv3 with both client and server authentication via BIO pair and app verify Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -ipv4 => 0 ok 20 - test TLS via IPv4 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -ipv6 => 0 ok 21 - test TLS via IPv6 ok 2 - standard SSL tests # Subtest: Testing ciphersuites ../../util/shlib_wrap.sh ../../apps/openssl ciphers -s -tls1_2 'ALL:-EXP:-PSK:-SRP:-kDH:-kECDHe' => 0 ../../util/shlib_wrap.sh ../../apps/openssl ciphers -s -tls1 'ALL:-EXP:-PSK:-SRP:-kDH:-kECDHe' => 0 1..85 # Testing ciphersuites for -tls1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (P-256), temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA -tls1 => 0 ok 1 - Testing ECDHE-ECDSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA -tls1 => 0 ok 2 - Testing ECDHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 1024 bits DH ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA -tls1 => 0 ok 3 - Testing DHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES256-SHA, 1024 bits DSA, temp key: 1024 bits DH ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA -tls1 => 0 ok 4 - Testing DHE-DSS-AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 1024 bits DH ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA -tls1 => 0 ok 5 - Testing DHE-RSA-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 1024 bits DSA, temp key: 1024 bits DH ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA -tls1 => 0 ok 6 - Testing DHE-DSS-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (P-256), temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA -tls1 => 0 ok 7 - Testing ECDHE-ECDSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA -tls1 => 0 ok 8 - Testing ECDHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 1024 bits DH ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA -tls1 => 0 ok 9 - Testing DHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-AES128-SHA, 1024 bits DSA, temp key: 1024 bits DH ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA -tls1 => 0 ok 10 - Testing DHE-DSS-AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 1024 bits DH ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-SEED-SHA -tls1 => 0 ok 11 - Testing DHE-RSA-SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-SEED-SHA, 1024 bits DSA, temp key: 1024 bits DH ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-SEED-SHA -tls1 => 0 ok 12 - Testing DHE-DSS-SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 1024 bits DH ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA -tls1 => 0 ok 13 - Testing DHE-RSA-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 1024 bits DSA, temp key: 1024 bits DH ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA -tls1 => 0 ok 14 - Testing DHE-DSS-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA -tls1 => 0 ok 15 - Testing AES256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA -tls1 => 0 ok 16 - Testing CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 AES128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA -tls1 => 0 ok 17 - Testing AES128-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SEED-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher SEED-SHA -tls1 => 0 ok 18 - Testing SEED-SHA Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -tls1 => 0 ok 19 - Testing CAMELLIA128-SHA 4396386060064:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3267: 4396386060064:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3267: ERROR in SERVER 4396386060064:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1404: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 => 1 ok 20 - testing connection with weak DH, expecting failure # Testing ciphersuites for -tls1_2 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-GCM-SHA384 => 0 ok 21 - Testing ECDHE-ECDSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-GCM-SHA384 => 0 ok 22 - Testing ECDHE-RSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-GCM-SHA384, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-GCM-SHA384 => 0 ok 23 - Testing DHE-DSS-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-GCM-SHA384 => 0 ok 24 - Testing DHE-RSA-AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CHACHA20-POLY1305 => 0 ok 25 - Testing ECDHE-ECDSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CHACHA20-POLY1305 => 0 ok 26 - Testing ECDHE-RSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CHACHA20-POLY1305 => 0 ok 27 - Testing DHE-RSA-CHACHA20-POLY1305 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM8, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-CCM8 => 0 ok 28 - Testing ECDHE-ECDSA-AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-CCM => 0 ok 29 - Testing ECDHE-ECDSA-AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM8, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-CCM8 => 0 ok 30 - Testing DHE-RSA-AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-CCM => 0 ok 31 - Testing DHE-RSA-AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-GCM-SHA256 => 0 ok 32 - Testing ECDHE-ECDSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-GCM-SHA256 => 0 ok 33 - Testing ECDHE-RSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-GCM-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-GCM-SHA256 => 0 ok 34 - Testing DHE-DSS-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-GCM-SHA256 => 0 ok 35 - Testing DHE-RSA-AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM8, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-CCM8 => 0 ok 36 - Testing ECDHE-ECDSA-AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-CCM => 0 ok 37 - Testing ECDHE-ECDSA-AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM8, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-CCM8 => 0 ok 38 - Testing DHE-RSA-AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-CCM => 0 ok 39 - Testing DHE-RSA-AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA384 => 0 ok 40 - Testing ECDHE-ECDSA-AES256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA384 => 0 ok 41 - Testing ECDHE-RSA-AES256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA256 => 0 ok 42 - Testing DHE-RSA-AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA256 => 0 ok 43 - Testing DHE-DSS-AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA256-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CAMELLIA256-SHA384 => 0 ok 44 - Testing ECDHE-ECDSA-CAMELLIA256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CAMELLIA256-SHA384 => 0 ok 45 - Testing ECDHE-RSA-CAMELLIA256-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA256-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA256 => 0 ok 46 - Testing DHE-RSA-CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA256-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA256 => 0 ok 47 - Testing DHE-DSS-CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA256 => 0 ok 48 - Testing ECDHE-ECDSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA256 => 0 ok 49 - Testing ECDHE-RSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA256 => 0 ok 50 - Testing DHE-RSA-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA256 => 0 ok 51 - Testing DHE-DSS-AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA128-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CAMELLIA128-SHA256 => 0 ok 52 - Testing ECDHE-ECDSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CAMELLIA128-SHA256 => 0 ok 53 - Testing ECDHE-RSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA256 => 0 ok 54 - Testing DHE-RSA-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA128-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA256 => 0 ok 55 - Testing DHE-DSS-CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA => 0 ok 56 - Testing ECDHE-ECDSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA => 0 ok 57 - Testing ECDHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA => 0 ok 58 - Testing DHE-RSA-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA => 0 ok 59 - Testing DHE-DSS-AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA => 0 ok 60 - Testing DHE-RSA-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA => 0 ok 61 - Testing DHE-DSS-CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA => 0 ok 62 - Testing ECDHE-ECDSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA => 0 ok 63 - Testing ECDHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA => 0 ok 64 - Testing DHE-RSA-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-AES128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA => 0 ok 65 - Testing DHE-DSS-AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-SEED-SHA => 0 ok 66 - Testing DHE-RSA-SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-SEED-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-SEED-SHA => 0 ok 67 - Testing DHE-DSS-SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA => 0 ok 68 - Testing DHE-RSA-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA => 0 ok 69 - Testing DHE-DSS-CAMELLIA128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-GCM-SHA384, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-GCM-SHA384 => 0 ok 70 - Testing AES256-GCM-SHA384 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM8, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-CCM8 => 0 ok 71 - Testing AES256-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-CCM, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-CCM => 0 ok 72 - Testing AES256-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-GCM-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-GCM-SHA256 => 0 ok 73 - Testing AES128-GCM-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM8, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-CCM8 => 0 ok 74 - Testing AES128-CCM8 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-CCM, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-CCM => 0 ok 75 - Testing AES128-CCM Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES256-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA256 => 0 ok 76 - Testing AES256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA256-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA256 => 0 ok 77 - Testing CAMELLIA256-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 AES128-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA256 => 0 ok 78 - Testing AES128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher TLSv1.2 CAMELLIA128-SHA256, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA256 => 0 ok 79 - Testing CAMELLIA128-SHA256 Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA => 0 ok 80 - Testing AES256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA => 0 ok 81 - Testing CAMELLIA256-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 AES128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA => 0 ok 82 - Testing AES128-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 SEED-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher SEED-SHA => 0 ok 83 - Testing SEED-SHA Doing handshakes=1 bytes=256 TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA => 0 ok 84 - Testing CAMELLIA128-SHA 4396411750176:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3267: 4396411750176:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3267: ERROR in SERVER 4396411750176:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1404: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 => 1 ok 85 - testing connection with weak DH, expecting failure ok 3 - Testing ciphersuites # Subtest: RSA/(EC)DHE/PSK tests 1..5 Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH Approximate total server time: 0.01 s Approximate total client time: 0.03 s ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0 ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 Approximate total server time: 0.03 s Approximate total client time: 0.01 s ../../util/shlib_wrap.sh ../../test/ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0 ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes Doing handshakes=10 bytes=256 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 Approximate total server time: 0.03 s Approximate total client time: 0.01 s ../../util/shlib_wrap.sh ../../test/ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0 ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher PSK -psk abc123 => 0 ok 4 - test tls1 with PSK Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher PSK -psk abc123 => 0 ok 5 - test tls1 with PSK via BIO pair ok 4 - RSA/(EC)DHE/PSK tests # Subtest: Custom Extension tests 1..1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -custom_ext => 0 ok 1 - test tls1 with custom extensions ok 5 - Custom Extension tests # Subtest: Serverinfo tests 1..5 # echo test tls1 with serverinfo Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem => 0 ok 1 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct => 0 ok 2 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_tack => 0 ok 3 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 4 Doing handshakes=1 bytes=256 TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519 ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -custom_ext -serverinfo_file ../../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0 ok 5 ok 6 - Serverinfo tests # Subtest: SRP tests 1..4 Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SRP-RSA-AES-256-CBC-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher SRP -srpuser test -srppass abc123 => 0 ok 1 - test tls1 with SRP Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SRP-RSA-AES-256-CBC-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher SRP -srpuser test -srppass abc123 => 0 ok 2 - test tls1 with SRP via BIO pair Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SRP-AES-256-CBC-SHA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher aSRP -srpuser test -srppass abc123 => 0 ok 3 - test tls1 with SRP auth Doing handshakes=1 bytes=256 TLSv1, cipher SSLv3 SRP-AES-256-CBC-SHA ../../util/shlib_wrap.sh ../../test/ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher aSRP -srpuser test -srppass abc123 => 0 ok 4 - test tls1 with SRP auth via BIO pair ok 7 - SRP tests ok ../../test/recipes/80-test_ssl_test_ctx.t ..... 1..1 Unknown test option: UnknownOption Unknown test option: VerifyCallback Bad value Foo for option ExpectedResult Bad value Foo for option ExpectedServerAlert Unknown test option: Protocol Bad value Foo for option VerifyCallback Bad value Foo for option ServerName Bad value Foo for option ServerNameCallback Bad value Foo for option SessionTicketExpected Bad value TLS2 for option Method Bad value Foo for option HandshakeMode Bad value Foo for option ResumptionExpected Unknown test option: CTCallback ../../test/ssl_test_ctx_test: 15 test cases All tests passed. ../../util/shlib_wrap.sh ../../test/ssl_test_ctx_test ../../../test/ssl_test_ctx_test.conf => 0 ok 1 - running ssl_test_ctx_test ssl_test_ctx_test.conf ok ../../test/recipes/80-test_sslcorrupt.t ....... 1..1 ../../test/sslcorrupttest: 20 test cases Starting Test 0, ECDHE-RSA-AES256-GCM-SHA384 Starting Test 1, DHE-RSA-AES256-GCM-SHA384 Starting Test 2, ECDHE-RSA-CHACHA20-POLY1305 Starting Test 3, DHE-RSA-CHACHA20-POLY1305 Starting Test 4, ECDHE-RSA-AES128-GCM-SHA256 Starting Test 5, DHE-RSA-AES128-GCM-SHA256 Starting Test 6, ECDHE-RSA-AES256-SHA384 Starting Test 7, DHE-RSA-AES256-SHA256 Starting Test 8, ECDHE-RSA-AES128-SHA256 Starting Test 9, DHE-RSA-AES128-SHA256 Starting Test 10, ECDHE-RSA-AES256-SHA Starting Test 11, DHE-RSA-AES256-SHA Starting Test 12, ECDHE-RSA-AES128-SHA Starting Test 13, DHE-RSA-AES128-SHA Starting Test 14, AES256-GCM-SHA384 Starting Test 15, AES128-GCM-SHA256 Starting Test 16, AES256-SHA256 Starting Test 17, AES128-SHA256 Starting Test 18, AES256-SHA Starting Test 19, AES128-SHA All tests passed. PASS ../../util/shlib_wrap.sh ../../test/sslcorrupttest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running sslcorrupttest ok ../../test/recipes/80-test_tsa.t .............. 1..20 # setting up TSA test directory Generating a 2048 bit RSA private key ...+++ ........+++ writing new private key to 'tsacakey.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -nodes -out tsaca.pem -keyout tsacakey.pem => 0 ok 1 - creating a new CA for the TSA tests # Subtest: creating tsa_cert1.pem TSA server cert Generating a 2048 bit RSA private key .................................................................+++ ............+++ writing new private key to 'tsa_key1.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -keyout tsa_key1.pem => 0 ok 1 # using extension tsa_cert Signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 Getting CA Private Key unable to write 'random state' ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -req -in tsa_req1.pem -out tsa_cert1.pem -CA tsaca.pem -CAkey tsacakey.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions tsa_cert => 0 ok 2 1..2 ok 2 - creating tsa_cert1.pem TSA server cert # Subtest: creating tsa_cert2.pem non-TSA server cert Generating a 2048 bit RSA private key ....+++ .................+++ writing new private key to 'tsa_key2.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -keyout tsa_key2.pem => 0 ok 1 # using extension non_tsa_cert Signature ok subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1 Getting CA Private Key unable to write 'random state' ../../../util/shlib_wrap.sh ../../../apps/openssl x509 -req -in tsa_req2.pem -out tsa_cert2.pem -CA tsaca.pem -CAkey tsacakey.pem -CAcreateserial -extfile ../../../../test/CAtsa.cnf -extensions non_tsa_cert => 0 ok 2 1..2 ok 3 - creating tsa_cert2.pem non-TSA server cert Using configuration from ../../../../test/CAtsa.cnf unable to write 'random state' ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy1 -cert -out req1.tsq => 0 ok 4 - creating req1.req time stamp request for file testtsa Using configuration from ../../../../test/CAtsa.cnf unable to write 'random state' Version: 1 Hash Algorithm: sha1 Message data: 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] 0010 - e6 b3 d4 b2 .... Policy OID: tsa_policy1 Nonce: 0x8047993207313076 Certificate required: yes Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req1.tsq -text => 0 ok 5 - printing req1.req # Subtest: generating valid response for req1.req Using configuration from ../../../../test/CAtsa.cnf Warning: could not open file ./tsa_serial for reading, using serial number: 1 Response has been generated. ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req1.tsq -out resp1.tsr => 0 ok 1 1..1 ok 6 - generating valid response for req1.req Using configuration from ../../../../test/CAtsa.cnf Status info: Status: Granted. Status description: unspecified Failure info: unspecified TST info: Version: 1 Policy OID: tsa_policy1 Hash Algorithm: sha1 Message data: 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] 0010 - e6 b3 d4 b2 .... Serial number: 0x01 Time stamp: Apr 25 18:26:10 2018 GMT Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros Ordering: yes Nonce: 0x8047993207313076 TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0 ok 7 - printing response # Subtest: verifying valid response Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 8 - verifying valid response # Subtest: verifying valid token Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -out resp1.tsr.token -token_out => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp1.tsr.token -token_in -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -data ../../../../test/recipes/80-test_tsa.t -in resp1.tsr.token -token_in -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 3 1..3 ok 9 - verifying valid token Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -data ../../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy2 -no_nonce -out req2.tsq => 0 ok 10 - creating req2.req time stamp request for file testtsa Using configuration from ../../../../test/CAtsa.cnf unable to write 'random state' Version: 1 Hash Algorithm: sha1 Message data: 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] 0010 - e6 b3 d4 b2 .... Policy OID: tsa_policy2 Nonce: unspecified Certificate required: no Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req2.tsq -text => 0 ok 11 - printing req2.req # Subtest: generating valid response for req2.req Using configuration from ../../../../test/CAtsa.cnf Response has been generated. ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -section tsa_config1 -queryfile req2.tsq -out resp2.tsr => 0 ok 1 1..1 ok 12 - generating valid response for req2.req # Subtest: checking -token_in and -token_out options with -reply Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -out resp2.tsr.token.der -token_out => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -out resp2.tsr.copy.tsr => 0 ok 2 ok 3 Using configuration from ../../../../test/CAtsa.cnf Version: 1 Policy OID: tsa_policy2 Hash Algorithm: sha1 Message data: 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] 0010 - e6 b3 d4 b2 .... Serial number: 0x02 Time stamp: Apr 25 18:26:10 2018 GMT Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros Ordering: yes Nonce: unspecified TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text -token_out => 0 ok 4 Using configuration from ../../../../test/CAtsa.cnf Version: 1 Policy OID: tsa_policy2 Hash Algorithm: sha1 Message data: 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] 0010 - e6 b3 d4 b2 .... Serial number: 0x02 Time stamp: Apr 25 18:26:10 2018 GMT Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros Ordering: yes Nonce: unspecified TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr.token.der -token_in -text -token_out => 0 ok 5 Using configuration from ../../../../test/CAtsa.cnf Response has been generated. Version: 1 Policy OID: tsa_policy2 Hash Algorithm: sha1 Message data: 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] 0010 - e6 b3 d4 b2 .... Serial number: 0x03 Time stamp: Apr 25 18:26:10 2018 GMT Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros Ordering: yes Nonce: unspecified TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -queryfile req2.tsq -text -token_out => 0 ok 6 1..6 ok 13 - checking -token_in and -token_out options with -reply Using configuration from ../../../../test/CAtsa.cnf Status info: Status: Granted. Status description: unspecified Failure info: unspecified TST info: Version: 1 Policy OID: tsa_policy2 Hash Algorithm: sha1 Message data: 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] 0010 - e6 b3 d4 b2 .... Serial number: 0x02 Time stamp: Apr 25 18:26:10 2018 GMT Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros Ordering: yes Nonce: unspecified TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp2.tsr -text => 0 ok 14 - printing response # Subtest: verifying valid response Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req2.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 1 Using configuration from ../../../../test/CAtsa.cnf Verification: OK ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -data ../../../../test/recipes/80-test_tsa.t -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0 ok 2 1..2 ok 15 - verifying valid response # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf 4396504024864:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:489: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 16 - verifying response against wrong request, it should fail # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf 4396862113568:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:489: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req2.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 17 - verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -data ../../../../test/CAtsa.cnf -no_nonce -out req3.tsq => 0 ok 18 - creating req3.req time stamp request for file CAtsa.cnf Using configuration from ../../../../test/CAtsa.cnf unable to write 'random state' Version: 1 Hash Algorithm: sha1 Message data: 0000 - 3a f5 8d c2 00 16 85 d7-0a 6e 86 94 7e 12 95 0e :........n..~... 0010 - 7e a8 c5 4b ~..K Policy OID: unspecified Nonce: unspecified Certificate required: no Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req3.tsq -text => 0 ok 19 - printing req3.req # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf 4395996514080:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:574: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req3.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 1..1 ok 20 - verifying response against wrong request, it should fail ok ../../test/recipes/80-test_x509aux.t .......... 1..1 ../../../test/certs/roots.pem OK ../../../test/certs/root+anyEKU.pem OK ../../../test/certs/root-anyEKU.pem OK ../../../test/certs/root-cert.pem OK ../../util/shlib_wrap.sh ../../test/x509aux ../../../test/certs/roots.pem ../../../test/certs/root+anyEKU.pem ../../../test/certs/root-anyEKU.pem ../../../test/certs/root-cert.pem => 0 ok 1 - x509aux tests ok ../../test/recipes/90-test_async.t ............ 1..1 PASS ../../util/shlib_wrap.sh ../../test/asynctest => 0 ok 1 - running asynctest ok ../../test/recipes/90-test_bio_enc.t .......... 1..1 ../../util/shlib_wrap.sh ../../test/bio_enc_test => 0 ok 1 - running bio_enc_test ok ../../test/recipes/90-test_bioprint.t ......... 1..1 PASS ../../util/shlib_wrap.sh ../../test/bioprinttest => 0 ok 1 - running bioprinttest ok ../../test/recipes/90-test_constant_time.t .... 1..1 Testing constant time operations... success (ran 1908 tests) ../../util/shlib_wrap.sh ../../test/constant_time_test => 0 ok 1 - running constant_time_test ok ../../test/recipes/90-test_fuzz.t ............. 1..10 # Subtest: Fuzzing asn1 File::Glob::glob() will disappear in perl 5.30. Use File::Glob::bsd_glob() instead. at ../../test/recipes/90-test_fuzz.t line 29. 1..0 # SKIP No corpora for asn1-test ok 1 # skip No corpora for asn1-test # Subtest: Fuzzing asn1parse 1..0 # SKIP No corpora for asn1parse-test ok 2 # skip No corpora for asn1parse-test # Subtest: Fuzzing bignum 1..0 # SKIP No corpora for bignum-test ok 3 # skip No corpora for bignum-test # Subtest: Fuzzing bndiv 1..0 # SKIP No corpora for bndiv-test ok 4 # skip No corpora for bndiv-test # Subtest: Fuzzing conf 1..0 # SKIP No corpora for conf-test ok 5 # skip No corpora for conf-test # Subtest: Fuzzing crl 1..0 # SKIP No corpora for crl-test ok 6 # skip No corpora for crl-test # Subtest: Fuzzing server 1..0 # SKIP No corpora for server-test ok 7 # skip No corpora for server-test # Subtest: Fuzzing x509 1..0 # SKIP No corpora for x509-test ok 8 # skip No corpora for x509-test # Subtest: Fuzzing cms 1..0 # SKIP No corpora for cms-test ok 9 # skip No corpora for cms-test # Subtest: Fuzzing ct 1..0 # SKIP No corpora for ct-test ok 10 # skip No corpora for ct-test ok ../../test/recipes/90-test_gmdiff.t ........... 1..1 ../../util/shlib_wrap.sh ../../test/gmdifftest => 0 ok 1 - running gmdifftest ok ../../test/recipes/90-test_heartbeat.t ........ skipped: heartbeats is not supported by this OpenSSL build ../../test/recipes/90-test_ige.t .............. 1..1 ../../util/shlib_wrap.sh ../../test/igetest => 0 ok 1 - running igetest ok ../../test/recipes/90-test_memleak.t .......... 1..2 ../../util/shlib_wrap.sh ../../test/memleaktest => 0 ok 1 - running leak test ../../util/shlib_wrap.sh ../../test/memleaktest freeit => 0 ok 2 - running no leak test ok ../../test/recipes/90-test_p5_crpt2.t ......... 1..1 PKCS5_PBKDF2_HMAC() tests ..... done ../../util/shlib_wrap.sh ../../test/p5_crpt2_test => 0 ok 1 - running p5_crpt2_test ok ../../test/recipes/90-test_secmem.t ........... 1..1 Possible infinite loop: allocate more than available ../../util/shlib_wrap.sh ../../test/secmemtest => 0 ok 1 - running secmemtest ok ../../test/recipes/90-test_shlibload.t ........ 1..3 Success ../../util/shlib_wrap.sh ../../test/shlibloadtest -crypto_first libcrypto.so libssl.so => 0 ok 1 - running shlibloadtest -crypto_first Success ../../util/shlib_wrap.sh ../../test/shlibloadtest -ssl_first libcrypto.so libssl.so => 0 ok 2 - running shlibloadtest -ssl_first Success ../../util/shlib_wrap.sh ../../test/shlibloadtest -just_crypto libcrypto.so libssl.so => 0 ok 3 - running shlibloadtest -just_crypto ok ../../test/recipes/90-test_srp.t .............. 1..1 Keys mismatch N = EEAF0AB9ADB38DD69C33F80AFA8FC5E86072618775FF3C0B9EA2314C9C256576D674DF7496EA81D3383B4813D692C6E0E0D5D8E250B98BE48E495C1D6089DAD15DC7D7B46154D6B6CE8EF4AD69B15D4982559B297BCF1885C529F566660E57EC68EDBC3C05726CC02FD4CBF4976EAA9AFD5138FE8376435B9FC61D2FC0EB06E3 g = 2 Salt = 99CBE514A1E6F693FBACEC2D65E2ED48F6080244 Verifier = 48255CD7285366B64E67C31EA1FC80F6557136BF369DE1CF5B5FA791CAF404FB4E6D118947B3F4A0270FCB9D5F7AD6CAA899796DEE8F699076BF759CA380005A5E7723123DF91BECC5CF4E21BD9628BCDD2EB0E0D54241D1B2122F420EB76D8EC133C6B03676CA8490D09EDA34E2F48AA51D46C0D9440FBF95CE06B48F4AA83B b = D6EC541C54769426CDA5D89D1A35B7633E781AF8284080EBDC9348A73A3865C7 B = B5A4D931A75EA34D3020DA96A7D59628250F32C26A4E182DA0DAC385E8586AEE6774A822263F00FF2706A271B3C81A45246AE928A6BEAB01B0563851CA5641164D0C2A24DDC193CA9A507A064C4AF27D50BD631A3C9EE9D89A3D2295055F56732F07A6BCEAC78FDF6EDC393E23F6136F9EC3768751398276DBA5AFEE6C5C39E5 a = 29DE49B37F4C17C3289C69ACBA4E96299AB4EE30FE5D2C848BFEAFD6034F3993 A = 4A418AB215C3534A7FE6AF5D01573102EEB654C566C3724E2E1658505F06527A0E69998889C00F316914DE6451BBE523D5DB500489F08B0A01670A8AA4F236C256BDD94BE13D2DB14561C964DB0CB9D788A473E6CFFE3C25C22FE4FB8F1E4E9A5F62222CA1FD20836AD10C379B12E678DC23226B29C1AF8CA1DE04AA3796B47 Client's key = 90AC56ACA1F87D030E81AE7B81D727BBF4BDD7AFFBFC93747E7528A00E90C9CCC6D408AC0F211607190130019644CDC782164AB23F111B9A8A576AE54CCB70A2DA928E93D761315A5B481D8D80CCDF75567B732E193B336F49E84C693E4E1F17013F560196A749DB976C38C5F34C1BD5349E84E6D51F971A799F95AAF30386B1 Server's key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g = 2 Salt = A77852527442B510F0D2BAA7AE44617F9E15AD51 Verifier = 4DEB850241EE6D42EBF6FBC2BFE6499677CF3A8833B5C0AC9E1D076E68ADE45F7EA28DEBD4AE0FE6F26EB0B345F598DF39C4B785DA160A68CF85352F5524238D0BAAA11CBF9E1B4182F07772E8D2C033B616164577E993DA509E99BB2BEE5EF2250B93935753EE5D992882D02AC6D19858D3E046565BB83AF8C39A0402E81375 b = 4BCBADFE2EBCAA66C519FB92663157A8B24FF895046FF49F69312C7CA4C36ED1 B = 5964E9D74968608FD3FE2D56F2F5F28EB0E752465D67E1DF4E3E46C0F8ED098E3B0DB88202FAD157BFCC04E363218195ADF117CB339DB4C5C95EDC52BFEC704662578385D339CAC89C7ED78DD2AD0C6144E9B2162FE9108AD6ACA06A981311042E4B86E3C1B53309CF151EEFF0FE0B857B8EB5430616C230673D1CE76E404431 a = 10506C9099545538BF0959A4A3AC0FCC5664FD417FE93C0841449115E7B3AA7F A = BB5AC1CEA64F203F32430361FE2047B66A16ECC8906F4FAE2F79B067C370B3ABDD8A8D5E8555AD71E348BB861D522526455294946F365567302B7A4AB5FB6E12DD5A9CE9DCDD5CFEDB12A5AA6DFBC243F1AF0C3DD21E995EF4260E7ED984E9205CA705A16D07F5BADDA35BD120CAFB91DA847758F9000254DBCB02EC37C4FB86 Client's key = E10A1AC871F4275CB7D325837B47B0322F3725D436BD6822B49003BE68B4F94562FAD83D6421568B7FE5B9956D8B91F65D2EAC7571EF491F0A92F4073285CFD55348F787AA1407064BE8B273B91A8E23B6039B4B2A2FCE7D79115FC62F5BFA982ED638957D7B5CF2EBD32904A18CD520204520EE465804E779E8422C15349741 Server's key = E10A1AC871F4275CB7D325837B47B0322F3725D436BD6822B49003BE68B4F94562FAD83D6421568B7FE5B9956D8B91F65D2EAC7571EF491F0A92F4073285CFD55348F787AA1407064BE8B273B91A8E23B6039B4B2A2FCE7D79115FC62F5BFA982ED638957D7B5CF2EBD32904A18CD520204520EE465804E779E8422C15349741 v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u = CE38B9593487DA98554ED47D70A7AE5F462EF019 Client's key = B0DC82BABCF30674AE450C0287745E7990A3381F63B387AAF271A10D233861E359B48220F7C4693C9AE12B0A6F67809F0876E2D013800D6C41BB59B6D5979B5C00A172B4A2A5903A0BDCAF8A709585EB2AFAFA8F3499B200210DCC1F10EB33943CD67FC88A2F39A4BE5BEC4EC0A3212DC346D7E474B29EDE8A469FFECA686E5A Server's key = B0DC82BABCF30674AE450C0287745E7990A3381F63B387AAF271A10D233861E359B48220F7C4693C9AE12B0A6F67809F0876E2D013800D6C41BB59B6D5979B5C00A172B4A2A5903A0BDCAF8A709585EB2AFAFA8F3499B200210DCC1F10EB33943CD67FC88A2F39A4BE5BEC4EC0A3212DC346D7E474B29EDE8A469FFECA686E5A ../../util/shlib_wrap.sh ../../test/srptest => 0 ok 1 - running srptest ok ../../test/recipes/90-test_sslapi.t ........... 1..1 ../../test/sslapitest: 122 test cases SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 SSL_accept() failed -1, 1 SSL_connect() failed -1, 1 All tests passed. PASS ../../util/shlib_wrap.sh ../../test/sslapitest ../../../apps/server.pem ../../../apps/server.pem => 0 ok 1 - running sslapitest ok ../../test/recipes/90-test_threads.t .......... 1..1 PASS ../../util/shlib_wrap.sh ../../test/threadstest => 0 ok 1 - running threadstest ok ../../test/recipes/90-test_v3name.t ........... 1..1 ../../util/shlib_wrap.sh ../../test/v3nametest => 0 ok 1 - running v3nametest ok All tests successful. Files=95, Tests=542, 46 wallclock secs ( 0.56 usr 0.16 sys + 30.56 cusr 11.50 csys = 42.78 CPU) Result: PASS make[3]: Leaving directory '/<>/build_shared' make[2]: Leaving directory '/<>/build_shared' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch --without autoreconf dh_testroot -a dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install-arch make[1]: Entering directory '/<>' /usr/bin/make -C build_shared install DESTDIR=`pwd`/debian/tmp make[2]: Entering directory '/<>/build_shared' /usr/bin/make depend && /usr/bin/make _all *** Installing development files created directory `/<>/debian/tmp' created directory `/<>/debian/tmp/usr' created directory `/<>/debian/tmp/usr/lib' created directory `/<>/debian/tmp/usr/lib/s390x-linux-gnu' created directory `/<>/debian/tmp/usr/lib/s390x-linux-gnu/engines-1.1' created directory `/<>/debian/tmp/usr/bin' created directory `/<>/debian/tmp/usr/include' created directory `/<>/debian/tmp/usr/include/openssl' *** Installing engines install engines/capi.so -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/engines-1.1/capi.so install ../include/openssl/aes.h -> /<>/debian/tmp/usr/include/openssl/aes.h *** Installing runtime files install ../include/openssl/asn1.h -> /<>/debian/tmp/usr/include/openssl/asn1.h install libcrypto.so.1.1 -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/libcrypto.so.1.1 install engines/padlock.so -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/engines-1.1/padlock.so created directory `/<>/debian/tmp/usr/lib/ssl' created directory `/<>/debian/tmp/usr/lib/ssl/certs' created directory `/<>/debian/tmp/usr/lib/ssl/private' created directory `/<>/debian/tmp/usr/lib/ssl/misc' install ../include/openssl/asn1_mac.h -> /<>/debian/tmp/usr/include/openssl/asn1_mac.h install ./apps/CA.pl -> /<>/debian/tmp/usr/lib/ssl/misc/CA.pl install libssl.so.1.1 -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/libssl.so.1.1 install ../include/openssl/asn1t.h -> /<>/debian/tmp/usr/include/openssl/asn1t.h install ../include/openssl/async.h -> /<>/debian/tmp/usr/include/openssl/async.h install ./apps/tsget -> /<>/debian/tmp/usr/lib/ssl/misc/tsget install ../include/openssl/bio.h -> /<>/debian/tmp/usr/include/openssl/bio.h make[3]: Entering directory '/<>/build_shared' install apps/openssl -> /<>/debian/tmp/usr/bin/openssl install ../apps/openssl.cnf -> /<>/debian/tmp/usr/lib/ssl/openssl.cnf.dist install ../include/openssl/blowfish.h -> /<>/debian/tmp/usr/include/openssl/blowfish.h install ../apps/openssl.cnf -> /<>/debian/tmp/usr/lib/ssl/openssl.cnf install ../include/openssl/bn.h -> /<>/debian/tmp/usr/include/openssl/bn.h install ./tools/c_rehash -> /<>/debian/tmp/usr/bin/c_rehash install ../include/openssl/buffer.h -> /<>/debian/tmp/usr/include/openssl/buffer.h *** Installing manpages /usr/bin/perl ../util/process_docs.pl \ --destdir=/<>/debian/tmp/usr/share/man --type=man --suffix=ssl \ --mansection=SSL install ../include/openssl/camellia.h -> /<>/debian/tmp/usr/include/openssl/camellia.h *** Installing HTML manpages /usr/bin/perl ../util/process_docs.pl \ --destdir=/<>/debian/tmp/usr/share/doc/openssl/html --type=html install ../include/openssl/cast.h -> /<>/debian/tmp/usr/include/openssl/cast.h install ../include/openssl/cmac.h -> /<>/debian/tmp/usr/include/openssl/cmac.h install ../include/openssl/cms.h -> /<>/debian/tmp/usr/include/openssl/cms.h install ../include/openssl/comp.h -> /<>/debian/tmp/usr/include/openssl/comp.h make[3]: Leaving directory '/<>/build_shared' install ../include/openssl/conf.h -> /<>/debian/tmp/usr/include/openssl/conf.h install ../include/openssl/conf_api.h -> /<>/debian/tmp/usr/include/openssl/conf_api.h install ../include/openssl/crypto.h -> /<>/debian/tmp/usr/include/openssl/crypto.h install ../include/openssl/ct.h -> /<>/debian/tmp/usr/include/openssl/ct.h install ../include/openssl/des.h -> /<>/debian/tmp/usr/include/openssl/des.h install ../include/openssl/dh.h -> /<>/debian/tmp/usr/include/openssl/dh.h install ../include/openssl/dsa.h -> /<>/debian/tmp/usr/include/openssl/dsa.h File::Glob::glob() will disappear in perl 5.30. Use File::Glob::bsd_glob() instead. at ../util/process_docs.pl line 90. install ../include/openssl/dtls1.h -> /<>/debian/tmp/usr/include/openssl/dtls1.h File::Glob::glob() will disappear in perl 5.30. Use File::Glob::bsd_glob() instead. at ../util/process_docs.pl line 90. install ../include/openssl/e_os2.h -> /<>/debian/tmp/usr/include/openssl/e_os2.h install ../include/openssl/ebcdic.h -> /<>/debian/tmp/usr/include/openssl/ebcdic.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. install ../include/openssl/ec.h -> /<>/debian/tmp/usr/include/openssl/ec.h install ../include/openssl/ecdh.h -> /<>/debian/tmp/usr/include/openssl/ecdh.h install ../include/openssl/ecdsa.h -> /<>/debian/tmp/usr/include/openssl/ecdsa.h install ../include/openssl/engine.h -> /<>/debian/tmp/usr/include/openssl/engine.h install ../include/openssl/err.h -> /<>/debian/tmp/usr/include/openssl/err.h install ../include/openssl/evp.h -> /<>/debian/tmp/usr/include/openssl/evp.h /<>/debian/tmp/usr/share/man/man1/asn1parse.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-asn1parse.1ssl -> /<>/debian/tmp/usr/share/man/man1/asn1parse.1ssl install ../include/openssl/hmac.h -> /<>/debian/tmp/usr/include/openssl/hmac.h install ../include/openssl/idea.h -> /<>/debian/tmp/usr/include/openssl/idea.h install ../include/openssl/kdf.h -> /<>/debian/tmp/usr/include/openssl/kdf.h install ../include/openssl/lhash.h -> /<>/debian/tmp/usr/include/openssl/lhash.h install ../include/openssl/md2.h -> /<>/debian/tmp/usr/include/openssl/md2.h install ../include/openssl/md4.h -> /<>/debian/tmp/usr/include/openssl/md4.h install ../include/openssl/md5.h -> /<>/debian/tmp/usr/include/openssl/md5.h install ../include/openssl/mdc2.h -> /<>/debian/tmp/usr/include/openssl/mdc2.h install ../include/openssl/modes.h -> /<>/debian/tmp/usr/include/openssl/modes.h install ../include/openssl/obj_mac.h -> /<>/debian/tmp/usr/include/openssl/obj_mac.h /<>/debian/tmp/usr/share/man/man1/CA.pl.1ssl install ../include/openssl/objects.h -> /<>/debian/tmp/usr/include/openssl/objects.h make[3]: Entering directory '/<>/build_shared' make[3]: Leaving directory '/<>/build_shared' install ../include/openssl/ocsp.h -> /<>/debian/tmp/usr/include/openssl/ocsp.h install ../include/openssl/opensslv.h -> /<>/debian/tmp/usr/include/openssl/opensslv.h install ../include/openssl/ossl_typ.h -> /<>/debian/tmp/usr/include/openssl/ossl_typ.h install ../include/openssl/pem.h -> /<>/debian/tmp/usr/include/openssl/pem.h install ../include/openssl/pem2.h -> /<>/debian/tmp/usr/include/openssl/pem2.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SSL_SESSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html install ../include/openssl/pkcs12.h -> /<>/debian/tmp/usr/include/openssl/pkcs12.h install ../include/openssl/pkcs7.h -> /<>/debian/tmp/usr/include/openssl/pkcs7.h install ../include/openssl/rand.h -> /<>/debian/tmp/usr/include/openssl/rand.h install ../include/openssl/rc2.h -> /<>/debian/tmp/usr/include/openssl/rc2.h /<>/debian/tmp/usr/share/man/man1/ca.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-ca.1ssl -> /<>/debian/tmp/usr/share/man/man1/ca.1ssl install ../include/openssl/rc4.h -> /<>/debian/tmp/usr/include/openssl/rc4.h install ../include/openssl/rc5.h -> /<>/debian/tmp/usr/include/openssl/rc5.h install ../include/openssl/ripemd.h -> /<>/debian/tmp/usr/include/openssl/ripemd.h install ../include/openssl/rsa.h -> /<>/debian/tmp/usr/include/openssl/rsa.h install ../include/openssl/safestack.h -> /<>/debian/tmp/usr/include/openssl/safestack.h install ../include/openssl/seed.h -> /<>/debian/tmp/usr/include/openssl/seed.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html install ../include/openssl/sha.h -> /<>/debian/tmp/usr/include/openssl/sha.h install ../include/openssl/srp.h -> /<>/debian/tmp/usr/include/openssl/srp.h install ../include/openssl/srtp.h -> /<>/debian/tmp/usr/include/openssl/srtp.h install ../include/openssl/ssl.h -> /<>/debian/tmp/usr/include/openssl/ssl.h install ../include/openssl/ssl2.h -> /<>/debian/tmp/usr/include/openssl/ssl2.h install ../include/openssl/ssl3.h -> /<>/debian/tmp/usr/include/openssl/ssl3.h install ../include/openssl/stack.h -> /<>/debian/tmp/usr/include/openssl/stack.h /<>/debian/tmp/usr/share/man/man1/ciphers.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-ciphers.1ssl -> /<>/debian/tmp/usr/share/man/man1/ciphers.1ssl install ../include/openssl/symhacks.h -> /<>/debian/tmp/usr/include/openssl/symhacks.h install ../include/openssl/tls1.h -> /<>/debian/tmp/usr/include/openssl/tls1.h install ../include/openssl/ts.h -> /<>/debian/tmp/usr/include/openssl/ts.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_ssl.html install ../include/openssl/txt_db.h -> /<>/debian/tmp/usr/include/openssl/txt_db.h install ../include/openssl/ui.h -> /<>/debian/tmp/usr/include/openssl/ui.h install ../include/openssl/whrlpool.h -> /<>/debian/tmp/usr/include/openssl/whrlpool.h install ../include/openssl/x509.h -> /<>/debian/tmp/usr/include/openssl/x509.h install ../include/openssl/x509_vfy.h -> /<>/debian/tmp/usr/include/openssl/x509_vfy.h install ../include/openssl/x509v3.h -> /<>/debian/tmp/usr/include/openssl/x509v3.h install ./include/openssl/opensslconf.h -> /<>/debian/tmp/usr/include/openssl/opensslconf.h install libcrypto.a -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/libcrypto.a Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man7/ssl.html /<>/debian/tmp/usr/share/man/man1/cms.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-cms.1ssl -> /<>/debian/tmp/usr/share/man/man1/cms.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_accept.html /<>/debian/tmp/usr/share/man/man5/config.5ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string_long.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_desc_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_desc_string_long.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /<>/debian/tmp/usr/share/man/man1/crl.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-crl.1ssl -> /<>/debian/tmp/usr/share/man/man1/crl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_chain.html install libssl.a -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/libssl.a /<>/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-crl2pkcs7.1ssl -> /<>/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_cipher_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_digest_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_kx_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_auth_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_is_aead.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_description.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html install libcrypto.so.1.1 -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/libcrypto.so.1.1 link /<>/debian/tmp/usr/lib/s390x-linux-gnu/libcrypto.so -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/libcrypto.so.1.1 /<>/debian/tmp/usr/share/man/man1/dgst.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-dgst.1ssl -> /<>/debian/tmp/usr/share/man/man1/dgst.1ssl /<>/debian/tmp/usr/share/man/man1/sha.1ssl -> /<>/debian/tmp/usr/share/man/man1/dgst.1ssl /<>/debian/tmp/usr/share/man/man1/sha1.1ssl -> /<>/debian/tmp/usr/share/man/man1/dgst.1ssl /<>/debian/tmp/usr/share/man/man1/mdc2.1ssl -> /<>/debian/tmp/usr/share/man/man1/dgst.1ssl /<>/debian/tmp/usr/share/man/man1/ripemd160.1ssl -> /<>/debian/tmp/usr/share/man/man1/dgst.1ssl /<>/debian/tmp/usr/share/man/man1/sha224.1ssl -> /<>/debian/tmp/usr/share/man/man1/dgst.1ssl /<>/debian/tmp/usr/share/man/man1/sha256.1ssl -> /<>/debian/tmp/usr/share/man/man1/dgst.1ssl /<>/debian/tmp/usr/share/man/man1/sha384.1ssl -> /<>/debian/tmp/usr/share/man/man1/dgst.1ssl /<>/debian/tmp/usr/share/man/man1/sha512.1ssl -> /<>/debian/tmp/usr/share/man/man1/dgst.1ssl /<>/debian/tmp/usr/share/man/man1/md4.1ssl -> /<>/debian/tmp/usr/share/man/man1/dgst.1ssl /<>/debian/tmp/usr/share/man/man1/md5.1ssl -> /<>/debian/tmp/usr/share/man/man1/dgst.1ssl /<>/debian/tmp/usr/share/man/man1/blake2b.1ssl -> /<>/debian/tmp/usr/share/man/man1/dgst.1ssl /<>/debian/tmp/usr/share/man/man1/blake2s.1ssl -> /<>/debian/tmp/usr/share/man/man1/dgst.1ssl install libssl.so.1.1 -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/libssl.so.1.1 link /<>/debian/tmp/usr/lib/s390x-linux-gnu/libssl.so -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/libssl.so.1.1 Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear.html created directory `/<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig' install libcrypto.pc -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/libcrypto.pc install libssl.pc -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/libssl.pc install openssl.pc -> /<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/openssl.pc /<>/debian/tmp/usr/share/man/man1/dhparam.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-dhparam.1ssl -> /<>/debian/tmp/usr/share/man/man1/dhparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get_compression_methods.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get0_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_free_compression_methods.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /<>/debian/tmp/usr/share/man/man1/dsa.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-dsa.1ssl -> /<>/debian/tmp/usr/share/man/man1/dsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_value_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html /<>/debian/tmp/usr/share/man/man1/dsaparam.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-dsaparam.1ssl -> /<>/debian/tmp/usr/share/man/man1/dsaparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_argv.html /<>/debian/tmp/usr/share/man/man1/ec.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-ec.1ssl -> /<>/debian/tmp/usr/share/man/man1/ec.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html /<>/debian/tmp/usr/share/man/man1/ecparam.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-ecparam.1ssl -> /<>/debian/tmp/usr/share/man/man1/ecparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set1_prefix.html /<>/debian/tmp/usr/share/man/man1/enc.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-enc.1ssl -> /<>/debian/tmp/usr/share/man/man1/enc.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html /<>/debian/tmp/usr/share/man/man1/engine.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-engine.1ssl -> /<>/debian/tmp/usr/share/man/man1/engine.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html /<>/debian/tmp/usr/share/man/man1/errstr.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-errstr.1ssl -> /<>/debian/tmp/usr/share/man/man1/errstr.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_connect.html /<>/debian/tmp/usr/share/man/man1/gendsa.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-gendsa.1ssl -> /<>/debian/tmp/usr/share/man/man1/gendsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add0_chain_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_chain_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_chain_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add0_chain_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_chain_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_chain_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear_chain_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_build_cert_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_build_cert_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_select_current_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_select_current_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_current_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_current_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /<>/debian/tmp/usr/share/man/man1/genpkey.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-genpkey.1ssl -> /<>/debian/tmp/usr/share/man/man1/genpkey.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_extra_chain_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html /<>/debian/tmp/usr/share/man/man1/genrsa.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-genrsa.1ssl -> /<>/debian/tmp/usr/share/man/man1/genrsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add_session.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_remove_session.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_remove_session.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html /<>/debian/tmp/usr/share/man/man1/list.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-list.1ssl -> /<>/debian/tmp/usr/share/man/man1/list.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_config.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html /<>/debian/tmp/usr/share/man/man1/nseq.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-nseq.1ssl -> /<>/debian/tmp/usr/share/man/man1/nseq.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_callback_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_callback_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_mtype_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_enable.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_tlsa_add.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_dane_authority.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_dane_tlsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /<>/debian/tmp/usr/share/man/man1/ocsp.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-ocsp.1ssl -> /<>/debian/tmp/usr/share/man/man1/ocsp.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_flush_sessions.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_flush_sessions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_flush_sessions.html /<>/debian/tmp/usr/share/man/man1/openssl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_free.html /<>/debian/tmp/usr/share/man/man1/passwd.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-passwd.1ssl -> /<>/debian/tmp/usr/share/man/man1/passwd.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /<>/debian/tmp/usr/share/man/man1/pkcs12.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-pkcs12.1ssl -> /<>/debian/tmp/usr/share/man/man1/pkcs12.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /<>/debian/tmp/usr/share/man/man1/pkcs7.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-pkcs7.1ssl -> /<>/debian/tmp/usr/share/man/man1/pkcs7.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_has_client_custom_ext.html /<>/debian/tmp/usr/share/man/man1/pkcs8.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-pkcs8.1ssl -> /<>/debian/tmp/usr/share/man/man1/pkcs8.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_paths.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_dir.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /<>/debian/tmp/usr/share/man/man1/pkey.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-pkey.1ssl -> /<>/debian/tmp/usr/share/man/man1/pkey.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_2_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_2_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_2_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv3_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv3_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv3_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_1_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_1_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_1_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLS_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLS_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLS_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv23_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv23_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv23_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_server_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_client_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /<>/debian/tmp/usr/share/man/man1/pkeyparam.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-pkeyparam.1ssl -> /<>/debian/tmp/usr/share/man/man1/pkeyparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_connect_good.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_connect_renegotiate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_accept.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_accept_good.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_accept_renegotiate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_hits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_cb_hits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_misses.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_timeouts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_cache_full.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /<>/debian/tmp/usr/share/man/man1/pkeyutl.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-pkeyutl.1ssl -> /<>/debian/tmp/usr/share/man/man1/pkeyutl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_cache_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html /<>/debian/tmp/usr/share/man/man1/rand.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-rand.1ssl -> /<>/debian/tmp/usr/share/man/man1/rand.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_new_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_remove_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_new_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_remove_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_get_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /<>/debian/tmp/usr/share/man/man1/rehash.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-c_rehash.1ssl -> /<>/debian/tmp/usr/share/man/man1/rehash.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-rehash.1ssl -> /<>/debian/tmp/usr/share/man/man1/rehash.1ssl /<>/debian/tmp/usr/share/man/man1/c_rehash.1ssl -> /<>/debian/tmp/usr/share/man/man1/rehash.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sessions.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_curves.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_curves_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_curves.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_curve.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /<>/debian/tmp/usr/share/man/man1/req.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-req.1ssl -> /<>/debian/tmp/usr/share/man/man1/req.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_sigalgs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_sigalgs_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_client_sigalgs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_client_sigalgs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_client_sigalgs_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_client_sigalgs_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /<>/debian/tmp/usr/share/man/man1/rsa.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-rsa.1ssl -> /<>/debian/tmp/usr/share/man/man1/rsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_verify_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_chain_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_chain_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_verify_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_verify_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_chain_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_chain_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /<>/debian/tmp/usr/share/man/man1/rsautl.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-rsautl.1ssl -> /<>/debian/tmp/usr/share/man/man1/rsautl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_protos.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_alpn_protos.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_next_proto_select_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_next_protos_advertised_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_select_next_proto.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_alpn_selected.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_next_proto_negotiated.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /<>/debian/tmp/usr/share/man/man1/s_client.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-s_client.1ssl -> /<>/debian/tmp/usr/share/man/man1/s_client.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_cert_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_cert_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html /<>/debian/tmp/usr/share/man/man1/s_server.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-s_server.1ssl -> /<>/debian/tmp/usr/share/man/man1/s_server.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_verify_callback.html /<>/debian/tmp/usr/share/man/man1/s_time.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-s_time.1ssl -> /<>/debian/tmp/usr/share/man/man1/s_time.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_cipher_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html /<>/debian/tmp/usr/share/man/man1/sess_id.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-sess_id.1ssl -> /<>/debian/tmp/usr/share/man/man1/sess_id.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_client_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_client_CA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add_client_CA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_CA_list.html /<>/debian/tmp/usr/share/man/man1/smime.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-smime.1ssl -> /<>/debian/tmp/usr/share/man/man1/smime.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_client_cert_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html /<>/debian/tmp/usr/share/man/man1/speed.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-speed.1ssl -> /<>/debian/tmp/usr/share/man/man1/speed.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ssl_ct_validation_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_enable_ct.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_enable_ct.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_disable_ct.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_disable_ct.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ct_validation_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_ct_is_enabled.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ct_is_enabled.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /<>/debian/tmp/usr/share/man/man1/spkac.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-spkac.1ssl -> /<>/debian/tmp/usr/share/man/man1/spkac.1ssl Cannot find "SSL_CTX_set0_ctlog_store" in podpath: cannot find suitable replacement path, cannot resolve link Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_ctlog_list_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb_userdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_default_passwd_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_default_passwd_cb_userdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_passwd_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_passwd_cb_userdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_passwd_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_passwd_cb_userdata.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /<>/debian/tmp/usr/share/man/man1/ts.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-ts.1ssl -> /<>/debian/tmp/usr/share/man/man1/ts.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /<>/debian/tmp/usr/share/man/man1/tsget.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-tsget.1ssl -> /<>/debian/tmp/usr/share/man/man1/tsget.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_generate_session_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_has_matching_session_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GEN_SESSION_CB.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /<>/debian/tmp/usr/share/man/man1/verify.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-verify.1ssl -> /<>/debian/tmp/usr/share/man/man1/verify.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_info_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_info_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_info_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /<>/debian/tmp/usr/share/man/man1/version.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-version.1ssl -> /<>/debian/tmp/usr/share/man/man1/version.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_max_cert_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_cert_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_cert_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_min_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_max_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_min_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_min_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_proto_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /<>/debian/tmp/usr/share/man/man1/x509.1ssl /<>/debian/tmp/usr/share/man/man1/openssl-x509.1ssl -> /<>/debian/tmp/usr/share/man/man1/x509.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /<>/debian/tmp/usr/share/man/man5/x509v3_config.5ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_msg_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_msg_callback_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /<>/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_generate_v3.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear_options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_secure_renegotiation_support.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_uint64.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set_uint64.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set_int64.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/BN_to_ASN1_INTEGER.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_to_BN.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_get_int64.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_get.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_set_int64.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/BN_to_ASN1_ENUMERATED.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_to_BN.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_client_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /<>/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_OBJECT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_quiet_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_quiet_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_quiet_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_get0_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_to_UTF8.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_read_ahead.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_read_ahead.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_read_ahead.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_default_read_ahead.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_type_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_security_level.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_security_level.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_security_level.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_security_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_security_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_security_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_security_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_security_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_security_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_security_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_tag2str.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_session_cache_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_adj.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_diff.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session_id_context.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_set1.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_unpack_sequence.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_pack_sequence.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_send_fragment.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_send_fragment.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_split_send_fragment.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_pipelines.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_pipelines.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_read_buffer_len.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_read_buffer_len.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ssl_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ssl_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_get_wait_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_init_thread.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_cleanup_thread.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_pause_job.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_get_current_job.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_block_pause.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_unblock_pause.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_is_capable.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_set_wait_fd.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_fd.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_all_fds.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_changed_fds.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_clear_fd.3ssl -> /<>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_status_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_ocsp_resp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_status_ocsp_resp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_set_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_decrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_ecb_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_cbc_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_cfb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_ofb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/BF_options.3ssl -> /<>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html /<>/debian/tmp/usr/share/man/man3/bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tmp_dh_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tmp_dh.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_clear.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_rawmake.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_family.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_rawaddress.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_rawport.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_hostname_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_service_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDR_path_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ex_data_X509_STORE_CTX_idx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_verify_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_chain_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate_chain_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_PrivateKey_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_PrivateKey_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_PrivateKey_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_PrivateKey_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey_ASN1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_check_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_lookup_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_next.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_family.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_socktype.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_protocol.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_address.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_lookup.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_socket.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_listen.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_accept_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_closesocket.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_psk_identity_hint.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_server_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_server_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_callback_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ptr_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_int_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_reset.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_seek.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_tell.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_flush.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_eof.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_close.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_close.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_pending.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_wpending.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ctrl_pending.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ctrl_wpending.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_info_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_info_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/bio_info_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_do_handshake.html /<>/debian/tmp/usr/share/man/man3/BIO_f_base64.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material.html /<>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_buffer_num_lines.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_read_buffer_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_write_buffer_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_buffer_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_buffer_read_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_cipher_status.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_cipher_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_client_custom_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_server_custom_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_add_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_free_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_parse_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /<>/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_md_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_scts.html /<>/debian/tmp/usr/share/man/man3/BIO_f_null.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_waiting_for_async.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_changed_async_fds.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_do_handshake.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_ssl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_ssl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_ssl_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_ssl_renegotiate_bytes.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_num_renegotiates.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_ssl_renegotiate_timeout.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_ssl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_ssl_connect.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_buffer_ssl_connect.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ssl_copy_session_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ssl_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_supported_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /<>/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_next.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_method_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_CA_list.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_client_CA_list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_CA_list.html /<>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_server_random.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_master_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/UI_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/DH_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/ECDH_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/ECDH_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/ECDH_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get_ex_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_new_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_write.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_write.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_read.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_read.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_puts.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_puts.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_gets.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_gets.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_create.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_create.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_destroy.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_destroy.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_get_callback_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_meth_set_callback_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_timeout.html /<>/debian/tmp/usr/share/man/man3/BIO_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_vfree.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_free_all.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_new.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_error.html /<>/debian/tmp/usr/share/man/man3/BIO_new_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_extms_support.html /<>/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_hostserv_priorities.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rfd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_wfd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html /<>/debian/tmp/usr/share/man/man3/BIO_printf.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_vprintf.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_printf.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_snprintf.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_printf.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_vsnprintf.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_printf.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_verified_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html /<>/debian/tmp/usr/share/man/man3/BIO_push.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_pop.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_push.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_next.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_push.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_certificate.html /<>/debian/tmp/usr/share/man/man3/BIO_read.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_write.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_read.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_gets.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_read.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_puts.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity_hint.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_accept_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_accept_port.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_accept_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_accept_port.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_accept.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_nbio_accept.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_accept_bios.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_bind_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_bind_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_do_accept.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_wbio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_make_bio_pair.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_destroy_bio_pair.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_shutdown_wr.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_write_buf_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_write_buf_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_bio_pair.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_write_guarantee.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ctrl_get_write_guarantee.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_read_request.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ctrl_get_read_request.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_ctrl_reset_read_request.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_session.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_session.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_conn_address.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_conn_address.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_connect.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_conn_hostname.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_conn_port.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_conn_hostname.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_conn_port.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_nbio.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_do_connect.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_sigalgs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html /<>/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_fd.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_fd.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_fd.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_SSL_CTX.html /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_read_filename.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_write_filename.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_append_filename.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_rw_filename.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_result.html /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_s_secmem.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_mem_eof_return.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_mem_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_mem_buf.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_mem_ptr.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_mem_buf.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_dtls.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html /<>/debian/tmp/usr/share/man/man3/BIO_s_null.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_ssl_algorithms.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html /<>/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_new_socket.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_callback_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_callback_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_callback_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_callback_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_debug_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_callback_fn_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_callback_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_should_read.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_should_write.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_should_io_special.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_retry_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_retry_BIO.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_get_retry_reason.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /<>/debian/tmp/usr/share/man/man3/BIO_set_retry_reason.3ssl -> /<>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_has_pending.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_sub.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mul.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_sqr.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_div.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_nnmod.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod_add.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod_sub.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod_mul.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod_sqr.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl /<>/debian/tmp/usr/share/man/man3/BN_gcd.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html /<>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl /<>/debian/tmp/usr/share/man/man3/BN_sub_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mul_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl /<>/debian/tmp/usr/share/man/man3/BN_div_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mod_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string_long.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_update.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_convert.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_invert.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_convert_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_invert_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_is_current_thread.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_set_current_thread.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_lock.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_unlock.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_create_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_bn2binpad.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_bin2bn.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_bn2lebinpad.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_lebin2bn.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_bn2hex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_bn2dec.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_hex2bn.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_dec2bn.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_bn2mpi.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mpi2bn.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html /<>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/BN_ucmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_zero.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_one.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_odd.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html /<>/debian/tmp/usr/share/man/man3/BN_copy.3ssl /<>/debian/tmp/usr/share/man/man3/BN_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_copy.3ssl /<>/debian/tmp/usr/share/man/man3/BN_with_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_copy.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id_context.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html /<>/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_CTX_secure_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_peer.html /<>/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl /<>/debian/tmp/usr/share/man/man3/BN_CTX_get.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl /<>/debian/tmp/usr/share/man/man3/BN_CTX_end.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_compress_id.html /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_generate_prime_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_prime_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_prime_fasttest_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_GENCB_call.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_GENCB_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_GENCB_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_GENCB_set_old.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_GENCB_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_GENCB_get_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_prime.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_prime_fasttest.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html /<>/debian/tmp/usr/share/man/man3/BN_mod_inverse.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /<>/debian/tmp/usr/share/man/man3/BN_MONT_CTX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /<>/debian/tmp/usr/share/man/man3/BN_MONT_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /<>/debian/tmp/usr/share/man/man3/BN_MONT_CTX_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /<>/debian/tmp/usr/share/man/man3/BN_MONT_CTX_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /<>/debian/tmp/usr/share/man/man3/BN_from_montgomery.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /<>/debian/tmp/usr/share/man/man3/BN_to_montgomery.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl /<>/debian/tmp/usr/share/man/man3/BN_div_recp.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl /<>/debian/tmp/usr/share/man/man3/BN_RECP_CTX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl /<>/debian/tmp/usr/share/man/man3/BN_RECP_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl /<>/debian/tmp/usr/share/man/man3/BN_RECP_CTX_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_ticket.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ticket_lifetime_hint.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print_keylog.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html /<>/debian/tmp/usr/share/man/man3/BN_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_secure_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_clear.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_new.3ssl /<>/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl /<>/debian/tmp/usr/share/man/man3/BN_num_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl /<>/debian/tmp/usr/share/man/man3/BN_num_bits_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_session_reused.html /<>/debian/tmp/usr/share/man/man3/BN_rand.3ssl /<>/debian/tmp/usr/share/man/man3/BN_pseudo_rand.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_rand.3ssl /<>/debian/tmp/usr/share/man/man3/BN_rand_range.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_rand.3ssl /<>/debian/tmp/usr/share/man/man3/BN_pseudo_rand_range.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_rand.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_host.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_hostflags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peername.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_clear_bit.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_is_bit_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_mask_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_lshift.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_lshift1.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_rshift.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_rshift1.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /<>/debian/tmp/usr/share/man/man3/BN_swap.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_rbio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_wbio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html /<>/debian/tmp/usr/share/man/man3/BN_zero.3ssl /<>/debian/tmp/usr/share/man/man3/BN_one.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_zero.3ssl /<>/debian/tmp/usr/share/man/man3/BN_value_one.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_zero.3ssl /<>/debian/tmp/usr/share/man/man3/BN_set_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_zero.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_word.3ssl -> /<>/debian/tmp/usr/share/man/man3/BN_zero.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_accept_state.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /<>/debian/tmp/usr/share/man/man3/BUF_MEM_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /<>/debian/tmp/usr/share/man/man3/BUF_MEM_grow.3ssl -> /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /<>/debian/tmp/usr/share/man/man3/BUF_MEM_grow_clean.3ssl -> /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /<>/debian/tmp/usr/share/man/man3/BUF_reverse.3ssl -> /<>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_rfd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_wfd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html /<>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_add1_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_get1_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_add0_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_add1_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_get1_crls.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session.html /<>/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_add0_recipient_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html /<>/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_SignerInfo_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_result.html /<>/debian/tmp/usr/share/man/man3/CMS_compress.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_shutdown.html /<>/debian/tmp/usr/share/man/man3/CMS_decrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string_long.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html /<>/debian/tmp/usr/share/man/man3/CMS_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_nothing.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_read.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_write.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_x509_lookup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_async.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_async_job.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /<>/debian/tmp/usr/share/man/man3/CMS_final.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write.html /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_get0_signer_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_cert_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_set0_pkey.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_kekri_get0_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_kekri_id_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_set0_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_decrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-asn1parse.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html /<>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_SignerInfo_set1_signer_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signer_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signature.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_SignerInfo_cert_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/CA.pl.html /<>/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_set1_eContentType.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_get0_eContentType.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_get0_content.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/ca.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ca.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/ca.html /<>/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_create0.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_add1_ReceiptRequest.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_get0_values.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/ciphers.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/ciphers.html /<>/debian/tmp/usr/share/man/man3/CMS_sign.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_sign_receipt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/cms.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cms.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/cms.html /<>/debian/tmp/usr/share/man/man3/CMS_uncompress.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man5/config.html /<>/debian/tmp/usr/share/man/man3/CMS_verify.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_get0_signers.3ssl -> /<>/debian/tmp/usr/share/man/man3/CMS_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/crl.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/crl.html /<>/debian/tmp/usr/share/man/man3/CMS_verify_receipt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/crl2pkcs7.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl2pkcs7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/crl2pkcs7.html /<>/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl /<>/debian/tmp/usr/share/man/man3/CONF_modules_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl /<>/debian/tmp/usr/share/man/man3/CONF_modules_unload.3ssl -> /<>/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dgst.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/sha.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/sha1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/mdc2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/ripemd160.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/sha224.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/sha256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/sha384.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/sha512.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/md4.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/md5.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/blake2b.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/blake2s.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html /<>/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl /<>/debian/tmp/usr/share/man/man3/CONF_modules_load.3ssl -> /<>/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/dhparam.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dhparam.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dhparam.html /<>/debian/tmp/usr/share/man/man7/crypto.7ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/dsa.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dsa.html /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_EX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_EX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_EX_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_index.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_new_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/dsaparam.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsaparam.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/dsaparam.html /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_read_lock.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_write_lock.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_unlock.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_atomic_add.3ssl -> /<>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/ec.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ec.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/ec.html /<>/debian/tmp/usr/share/man/man7/ct.7ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/ecparam.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ecparam.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/ecparam.html /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_issuer.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_issuer.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_log_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/enc.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-enc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/enc.html /<>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_new_from_base64.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_get0_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_get0_log_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_get0_public_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/engine.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/engine.html /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_get0_log_by_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/errstr.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-errstr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/errstr.html /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_default_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DHparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/gendsa.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-gendsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/gendsa.html /<>/debian/tmp/usr/share/man/man3/d2i_Netscape_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_Netscape_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_Netscape_RSA.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/genpkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genpkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/genpkey.html /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/genrsa.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genrsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/genrsa.html /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_AutoPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/list.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-list.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/list.html /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ACCESS_DESCRIPTION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASIdOrRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASIdentifierChoice.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASIdentifiers.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_BIT_STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_BMPSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_ENUMERATED.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_GENERALIZEDTIME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_GENERALSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_IA5STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_INTEGER.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_NULL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_OBJECT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_OCTET_STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_PRINTABLE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_PRINTABLESTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_SEQUENCE_ANY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_SET_ANY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_T61STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_TIME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_TYPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_UINTEGER.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_UNIVERSALSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_UTCTIME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_UTF8STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASN1_VISIBLESTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ASRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_AUTHORITY_INFO_ACCESS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_AUTHORITY_KEYID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_BASIC_CONSTRAINTS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_CERTIFICATEPOLICIES.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_CMS_ContentInfo.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_CMS_ReceiptRequest.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_CMS_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_CRL_DIST_POINTS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DHxparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DIRECTORYSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DISPLAYTEXT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DIST_POINT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DIST_POINT_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSAPrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSAPrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSA_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSA_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSA_SIG.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_DSAparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ECPKParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ECParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ECPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ECPrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ECPrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_EC_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_EC_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_EC_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_EDIPARTYNAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ESS_CERT_ID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ESS_ISSUER_SERIAL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ESS_SIGNING_CERT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_EXTENDED_KEY_USAGE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_GENERAL_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_GENERAL_NAMES.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_IPAddressChoice.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_IPAddressFamily.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_IPAddressOrRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_IPAddressRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ISSUING_DIST_POINT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_NETSCAPE_CERT_SEQUENCE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_NETSCAPE_SPKAC.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_NETSCAPE_SPKI.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_NOTICEREF.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_BASICRESP.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_CERTID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_CERTSTATUS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_CRLID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_ONEREQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_REQINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_REQUEST.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPBYTES.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPDATA.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPONSE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_REVOKEDINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_SERVICELOC.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_SIGNATURE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OCSP_SINGLERESP.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_OTHERNAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PBE2PARAM.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PBEPARAM.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PBKDF2PARAM.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS12.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS12_BAGS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS12_MAC_DATA.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS12_SAFEBAG.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS12_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS12_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_DIGEST.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_ENCRYPT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_ENC_CONTENT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_ENVELOPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_ISSUER_AND_SERIAL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_RECIP_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_SIGNED.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_SIGNER_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_SIGN_ENVELOPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS7_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKCS8_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PKEY_USAGE_PERIOD.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_POLICYINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_POLICYQUALINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PROXY_CERT_INFO_EXTENSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PROXY_POLICY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSAPublicKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSAPublicKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSA_OAEP_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSA_PSS_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSA_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_RSA_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_SCT_LIST.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_SXNET.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_SXNETID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_ACCURACY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_MSG_IMPRINT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_MSG_IMPRINT_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_MSG_IMPRINT_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_REQ_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_REQ_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_RESP.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_RESP_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_RESP_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_STATUS_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_TST_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_TST_INFO_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_TS_TST_INFO_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_USERNOTICE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_ALGOR.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_ALGORS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_ATTRIBUTE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_CERT_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_CINF.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_CRL_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_CRL_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_CRL_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_EXTENSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_EXTENSIONS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_NAME_ENTRY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_REQ_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_REQ_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_REQ_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_REVOKED.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_SIG.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_VAL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ACCESS_DESCRIPTION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASIdOrRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASIdentifierChoice.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASIdentifiers.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_BIT_STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_BMPSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_ENUMERATED.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_GENERALIZEDTIME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_GENERALSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_IA5STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_INTEGER.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_NULL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_OBJECT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_OCTET_STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_PRINTABLE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_PRINTABLESTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_SEQUENCE_ANY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_SET_ANY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_T61STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_TIME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_TYPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_UNIVERSALSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_UTCTIME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_UTF8STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_VISIBLESTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASN1_bio_stream.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ASRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_AUTHORITY_INFO_ACCESS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_AUTHORITY_KEYID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_BASIC_CONSTRAINTS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_CERTIFICATEPOLICIES.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_CMS_ContentInfo.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_CMS_ReceiptRequest.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_CMS_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_CRL_DIST_POINTS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DHxparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DIRECTORYSTRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DISPLAYTEXT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DIST_POINT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DIST_POINT_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSAPrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSAPrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSA_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSA_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSA_SIG.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_DSAparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ECPKParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ECParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ECPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ECPrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ECPrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_EC_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_EC_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_EC_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_EDIPARTYNAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ESS_CERT_ID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ESS_ISSUER_SERIAL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ESS_SIGNING_CERT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_EXTENDED_KEY_USAGE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_GENERAL_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_GENERAL_NAMES.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_IPAddressChoice.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_IPAddressFamily.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_IPAddressOrRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_IPAddressRange.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ISSUING_DIST_POINT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_NETSCAPE_CERT_SEQUENCE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_NETSCAPE_SPKAC.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_NETSCAPE_SPKI.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_NOTICEREF.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_BASICRESP.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_CERTID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_CERTSTATUS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_CRLID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_ONEREQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_REQINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_REQUEST.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPBYTES.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPDATA.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPONSE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_REVOKEDINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_SERVICELOC.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_SIGNATURE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OCSP_SINGLERESP.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_OTHERNAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PBE2PARAM.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PBEPARAM.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PBKDF2PARAM.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS12.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS12_BAGS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS12_MAC_DATA.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS12_SAFEBAG.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS12_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS12_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_DIGEST.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_ENCRYPT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_ENC_CONTENT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_ENVELOPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_ISSUER_AND_SERIAL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_NDEF.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_RECIP_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_SIGNED.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_SIGNER_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_SIGN_ENVELOPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKeyInfo_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKeyInfo_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKCS8_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PKEY_USAGE_PERIOD.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_POLICYINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_POLICYQUALINFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PROXY_CERT_INFO_EXTENSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PROXY_POLICY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSAPrivateKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSAPrivateKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSAPublicKey_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSAPublicKey_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSA_OAEP_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSA_PSS_PARAMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSA_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_RSA_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_SCT_LIST.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_SXNET.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_SXNETID.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_ACCURACY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_MSG_IMPRINT.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_MSG_IMPRINT_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_MSG_IMPRINT_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_REQ_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_REQ_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_RESP.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_RESP_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_RESP_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_STATUS_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_TST_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_TST_INFO_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_TS_TST_INFO_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_USERNOTICE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_ALGOR.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_ALGORS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_ATTRIBUTE.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_CERT_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_CINF.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_CRL_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_CRL_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_CRL_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_EXTENSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_EXTENSIONS.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_NAME.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_NAME_ENTRY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_REQ_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_REQ_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_REQ_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_REVOKED.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_SIG.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_VAL.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/nseq.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-nseq.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/nseq.html /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF_CONST.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/DEFINE_SPECIAL_STACK_OF.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/DEFINE_SPECIAL_STACK_OF_CONST.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_deep_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_delete.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_delete_ptr.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_find.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_find_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_insert.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_is_sorted.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_new_null.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_num.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_pop.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_pop_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_push.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_set_cmp_func.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_shift.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_sort.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_unshift.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_value.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_sk_zero.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_num.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_value.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_new_null.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_zero.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_delete.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_delete_ptr.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_push.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_unshift.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_pop.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_shift.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_pop_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_insert.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_find.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_find_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_sort.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_is_sorted.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_deep_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /<>/debian/tmp/usr/share/man/man3/sk_TYPE_set_cmp_func.3ssl -> /<>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/ocsp.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ocsp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/ocsp.html /<>/debian/tmp/usr/share/man/man7/des_modes.7ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl.html /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_set_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_key_sched.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_set_key_checked.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_set_key_unchecked.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_set_odd_parity.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_is_weak_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ecb_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ecb2_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ecb3_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ncbc_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_cfb_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ofb_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_pcbc_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_cfb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ofb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_xcbc_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ede2_cbc_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ede2_cfb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ede2_ofb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ede3_cbc_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ede3_cfb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_ede3_ofb64_encrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_cbc_cksum.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_quad_cksum.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_string_to_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_string_to_2keys.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_fcrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /<>/debian/tmp/usr/share/man/man3/DES_crypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/passwd.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-passwd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/passwd.html /<>/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl /<>/debian/tmp/usr/share/man/man3/DH_compute_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs12.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs12.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs12.html /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /<>/debian/tmp/usr/share/man/man3/DH_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /<>/debian/tmp/usr/share/man/man3/DH_check_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs7.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs7.html /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_set0_pqg.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get0_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_set0_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_test_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get0_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DH_set_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs8.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs8.html /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get_2048_224.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get_2048_256.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_192.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_224.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_256.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_384.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_521.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc2409_prime_768.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc2409_prime_1024.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_1536.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_2048.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_3072.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_4096.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_6144.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /<>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_8192.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkey.html /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get0_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set1_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get0_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set0_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_generate_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_generate_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_compute_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_compute_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_bn_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_bn_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_get_generate_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_meth_set_generate_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkeyparam.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyparam.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkeyparam.html /<>/debian/tmp/usr/share/man/man3/DH_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_new.3ssl /<>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DH_set_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DH_get_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DH_new_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DH_OpenSSL.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkeyutl.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyutl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/pkeyutl.html /<>/debian/tmp/usr/share/man/man3/DH_size.3ssl /<>/debian/tmp/usr/share/man/man3/DH_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/DH_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/rand.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rand.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/rand.html /<>/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_do_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-c_rehash.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rehash.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/c_rehash.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /<>/debian/tmp/usr/share/man/man3/DSA_dup_DH.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/req.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-req.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/req.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/rsa.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsa.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/rsa.html /<>/debian/tmp/usr/share/man/man3/DSA_generate_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/rsautl.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsautl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/rsautl.html /<>/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_generate_parameters_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/s_client.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_client.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/s_client.html /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_set0_pqg.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get0_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_set0_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_test_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get0_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/s_server.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_server.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/s_server.html /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get0_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set1_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get0_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set0_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_sign_setup.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_sign_setup.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_bn_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_bn_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_paramgen.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_paramgen.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_get_keygen.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_meth_set_keygen.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/s_time.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/s_time.html /<>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_set_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_get_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_new_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_OpenSSL.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/sess_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-sess_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/sess_id.html /<>/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_SIG_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_SIG_set0.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_SIG_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/smime.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-smime.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/smime.html /<>/debian/tmp/usr/share/man/man3/DSA_sign.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_sign_setup.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_sign.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/speed.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-speed.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/speed.html /<>/debian/tmp/usr/share/man/man3/DSA_size.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/DSA_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/spkac.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-spkac.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/spkac.html /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GFp_mont_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GFp_nist_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GFp_nistp224_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GFp_nistp256_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GFp_nistp521_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GF2m_simple_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /<>/debian/tmp/usr/share/man/man3/EC_METHOD_get_field_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/ts.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/ts.html /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get0_order.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_order_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get0_cofactor.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_method_of.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_generator.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get0_generator.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_order.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_cofactor.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_asn1_flag.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_asn1_flag.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_point_conversion_form.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_point_conversion_form.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get0_seed.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_seed_len.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_seed.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_degree.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_check.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_check_discriminant.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_basis_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_trinomial_basis.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_pentanomial_basis.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/tsget.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-tsget.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/tsget.html /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_ecparameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_ecpkparameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new_from_ecparameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new_from_ecpkparameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new_curve_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new_curve_GF2m.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new_by_curve_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_GF2m.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_GF2m.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_get_builtin_curves.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/verify.html /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_enc_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/version.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/version.html /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_new_by_curve_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get0_group.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_group.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get0_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get0_public_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_public_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_get_conv_form.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_conv_form.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_asn1_flag.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_precompute_mult.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_generate_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_check_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_set_public_key_affine_coordinates.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_oct2key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_key2buf.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_oct2priv.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_priv2oct.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_KEY_priv2buf.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_dbl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_invert.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_is_at_infinity.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_is_on_curve.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_make_affine.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINTs_make_affine.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINTs_mul.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_mul.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_precompute_mult.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /<>/debian/tmp/usr/share/man/man3/EC_GROUP_have_precompute_mult.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man1/x509.html /<>/debian/tmp/usr/share/doc/openssl/html/man1/openssl-x509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man1/x509.html /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_Jprojective_coordinates_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_point2buf.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_method_of.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_to_infinity.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_get_Jprojective_coordinates_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_affine_coordinates_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_get_affine_coordinates_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_compressed_coordinates_GFp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_affine_coordinates_GF2m.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_get_affine_coordinates_GF2m.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_set_compressed_coordinates_GF2m.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_point2oct.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_oct2point.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_point2bn.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_bn2point.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_point2hex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /<>/debian/tmp/usr/share/man/man3/EC_POINT_hex2point.3ssl -> /<>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man5/x509v3_config.html /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_set0.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_ECDSA_SIG.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_ECDSA_SIG.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_do_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_do_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_sign_setup.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_sign_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /<>/debian/tmp/usr/share/man/man3/ECDSA_do_sign_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_v3.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html /<>/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl /<>/debian/tmp/usr/share/man/man3/ECPKParameters_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_uint64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_set_uint64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_set_int64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_ASN1_INTEGER.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_to_BN.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_get_int64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_get.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_set_int64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_ASN1_ENUMERATED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_to_BN.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_ECDH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_ECDSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_by_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_cipher_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_default_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_default_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_default_ECDH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_default_ECDSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_default_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_default_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_digest_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_first.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_last.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_next.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_prev.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_ctrl_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_destroy_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_finish_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_init_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_load_privkey_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_load_pubkey_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_load_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_load_public_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_cmd_defns.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_cmd_is_executable.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_ctrl_cmd.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_ctrl_cmd_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_ECDH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_ECDSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_complete.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_complete.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_remove.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_ECDH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_ECDSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_cmd_defns.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_ctrl_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_ECDH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_ECDSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_default_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_destroy_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_finish_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_init_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_load_privkey_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_load_pubkey_function.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_get_table_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_load_builtin_engines.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_ECDH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_ECDSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_register_all_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_set_table_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_unregister_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_unregister_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_unregister_ECDH.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_unregister_ECDSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_unregister_RAND.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_unregister_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_unregister_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_unregister_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html /<>/debian/tmp/usr/share/man/man3/ERR_clear_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_get0_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_to_UTF8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /<>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_error_string_n.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_lib_error_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_func_error_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_reason_error_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_type_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_peek_error.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_peek_last_error.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_get_error_line.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_peek_error_line.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_peek_last_error_line.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_get_error_line_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_peek_error_line_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_peek_last_error_line_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_tag2str.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html /<>/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_GET_FUNC.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_GET_REASON.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_FATAL_ERROR.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_adj.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_diff.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /<>/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_load_error_strings.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_free_strings.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_set1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_unpack_sequence.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_pack_sequence.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /<>/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_PACK.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_get_next_error_library.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_get_wait_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_init_thread.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_cleanup_thread.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_pause_job.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_get_current_job.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_block_pause.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_unblock_pause.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_is_capable.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /<>/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_print_errors_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_print_errors_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_set_wait_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_get_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_get_all_fds.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_get_changed_fds.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_clear_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /<>/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_add_error_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_set_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_ecb_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_cbc_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_cfb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_ofb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_options.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /<>/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_remove_thread_state.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/bio.html /<>/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl /<>/debian/tmp/usr/share/man/man3/ERR_pop_to_mark.3ssl -> /<>/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_clear.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_rawmake.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_family.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_rawaddress.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_rawport.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_hostname_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_service_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_path_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /<>/debian/tmp/usr/share/man/man7/evp.7ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_next.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_family.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_socktype.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_protocol.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_address.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /<>/debian/tmp/usr/share/man/man3/EVP_BytesToKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_socket.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_listen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_accept_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_closesocket.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_cipher_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ptr_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_int_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_reset.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_seek.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_tell.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_flush.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_eof.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_close.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_close.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_pending.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_wpending.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_pending.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_wpending.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_info_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_info_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/bio_info_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_iv_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_impl_ctx_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_do_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_set_asn1_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_get_asn1_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_do_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_set_asn1_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_get_asn1_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_base64.html /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_reset.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_copy_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestFinal_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_pkey_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_block_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_block_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_md_null.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_md2.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_md5.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha256.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha384.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_sha512.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_mdc2.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_ripemd160.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_blake2s256.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_get_digestbyname.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_get_digestbynid.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_get_digestbyobj.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_buffer_num_lines.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_read_buffer_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_write_buffer_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_buffer_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_buffer_read_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /<>/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestSignUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestSignFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_cipher_status.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_cipher_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_md_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_num.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncodeUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncodeFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncodeBlock.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecodeInit.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecodeUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecodeFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecodeBlock.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_null.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_handshake.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ssl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl_renegotiate_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_num_renegotiates.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl_renegotiate_timeout.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_ssl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_ssl_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_buffer_ssl_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ssl_copy_session_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ssl_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_reset.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncryptUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncryptFinal_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecryptInit_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecryptUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecryptFinal_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CipherInit_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CipherUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CipherFinal_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_key_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_EncryptFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecryptInit.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_DecryptFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CipherInit.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CipherFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_get_cipherbyname.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_get_cipherbynid.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_get_cipherbyobj.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_block_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_key_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_iv_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_block_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_key_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_iv_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_param_to_asn1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_asn1_to_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_padding.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_enc_null.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede3_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede3.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede3_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_des_ede3_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_desx_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc4_40.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc4_hmac_md5.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_idea_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_idea_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_idea_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc2_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc2_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc2_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc2_40_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc2_64_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_bf_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_bf_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_bf_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_cast5_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_cast5_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_cast5_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_ecb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_ofb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_gcm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_gcm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_gcm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_ccm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_192_ccm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_ccm.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc_hmac_sha1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc_hmac_sha1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc_hmac_sha256.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc_hmac_sha256.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_chacha20_poly1305.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_next.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_method_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_input_blocksize.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_result_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_app_datasize.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_update.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_final.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_input_blocksize.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_result_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_app_datasize.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_update.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_final.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_md_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_shutdown.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /<>/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_OpenUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_OpenFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDH_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDH_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDH_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_ex_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_find.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_find_str.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get0_info.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_new_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_write.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_write.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_read.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_read.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_puts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_puts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_gets.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_gets.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_create.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_create.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_destroy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_destroy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_callback_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_callback_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_add0.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_add_alias.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_public.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_private.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_item.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_security_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_asn1.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vfree.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_free_all.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_copy_parameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_missing_parameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp_parameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_CMS.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl_str.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_signature_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_padding.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_saltlen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_rsa_keygen_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_keygen_pubexp.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dsa_paramgen_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_prime_len.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_generator.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ec_paramgen_curve_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ec_param_enc.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_hostserv_priorities.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vprintf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_snprintf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vsnprintf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_salt.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_hkdf_info.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_pop.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_next.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_gets.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_puts.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_port.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_port.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_accept.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_nbio_accept.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_bios.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_bind_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_bind_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_accept.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive_set_peer.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_make_bio_pair.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_destroy_bio_pair.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_shutdown_wr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_write_buf_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_write_buf_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_bio_pair.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_write_guarantee.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_get_write_guarantee.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_read_request.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_get_read_request.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_reset_read_request.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_address.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_address.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_hostname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_port.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_hostname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_port.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_nbio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_connect.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_default_digest_nid.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_fd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_paramgen_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_paramgen.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_keygen_info.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_gen_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read_filename.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write_filename.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_append_filename.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_rw_filename.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_secmem.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_mem_eof_return.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_mem_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_mem_buf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_mem_ptr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_mem_buf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_public.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_null.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_EC_KEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_EC_KEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_EC_KEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_RSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_DSA.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_DH.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_EC_KEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_hmac.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_base_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_socket.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_sign_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_callback_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_callback_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_debug_callback.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_fn_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_read.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_write.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_io_special.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_retry_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_retry_BIO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_retry_reason.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_retry_reason.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_sub.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mul.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_sqr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_div.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_nnmod.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_add.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_sub.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_sqr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_gcd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /<>/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_SealUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_SealFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_sub_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mul_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_div_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /<>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_SignInit_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_SignUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_SignFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_convert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_invert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_convert_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_invert_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_is_current_thread.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_set_current_thread.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_lock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_unlock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_create_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /<>/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_VerifyInit_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_VerifyUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_VerifyFinal.3ssl -> /<>/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2binpad.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bin2bn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2lebinpad.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_lebin2bn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2hex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2dec.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_hex2bn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_dec2bn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2mpi.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mpi2bn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_CTX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_CTX_reset.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_Init_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_CTX_copy.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_CTX_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/HMAC_CTX_get_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/HMAC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_ucmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_zero.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_one.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_odd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /<>/debian/tmp/usr/share/man/man3/i2d_CMS_bio_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_with_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html /<>/debian/tmp/usr/share/man/man3/i2d_PKCS7_bio_stream.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_X509_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_X509_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_CRL_tbs.3ssl -> /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_REQ_tbs.3ssl -> /<>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_secure_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD2.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD4.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD2_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD2_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD2_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD4_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD4_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD4_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD5_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD5_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl /<>/debian/tmp/usr/share/man/man3/MD5_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/MD5.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_get.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_end.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html /<>/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl /<>/debian/tmp/usr/share/man/man3/MDC2.3ssl -> /<>/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl /<>/debian/tmp/usr/share/man/man3/MDC2_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl /<>/debian/tmp/usr/share/man/man3/MDC2_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_fasttest_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_call.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_set_old.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_get_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_fasttest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /<>/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl /<>/debian/tmp/usr/share/man/man3/i2o_SCT_LIST.3ssl -> /<>/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl /<>/debian/tmp/usr/share/man/man3/o2i_SCT.3ssl -> /<>/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl /<>/debian/tmp/usr/share/man/man3/i2o_SCT.3ssl -> /<>/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_inverse.html /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/i2t_ASN1_OBJECT.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_get0_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_nid2ln.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_nid2sn.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_obj2nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_txt2nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_ln2nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_sn2nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_txt2obj.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_obj2txt.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_create.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl /<>/debian/tmp/usr/share/man/man3/OBJ_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_from_montgomery.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_montgomery.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /<>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_cert_id_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CERTID_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_id_issuer_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_id_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_id_get0_info.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_div_recp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /<>/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_basic_add1_nonce.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_check_nonce.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_copy_nonce.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_secure_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_request_add0_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_request_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_request_add1_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_request_onereq_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_request_onereq_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bits_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get0_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get0_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get0_produced_at.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_single_get0_status.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_check_validity.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_pseudo_rand.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand_range.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_pseudo_rand_range.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_response_get1_basic.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_response_create.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPONSE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPID_set_by_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPID_set_by_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPID_match.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear_bit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_bit_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mask_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_lshift.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_lshift1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rshift.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rshift1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_swap.html /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_nbio.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_set_max_response_length.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_add1_header.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_set1_req.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_one.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_value_one.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_word.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_digests.3ssl -> /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl /<>/debian/tmp/usr/share/man/man3/EVP_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_grow.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_grow_clean.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_reverse.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_Applink.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_crls.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_no_config.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_recipient_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_ia32cap.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_INIT_set_config_appname.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_INIT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_atexit.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_thread_stop.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_compress.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus2.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_decrypt.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/DECLARE_LHASH_OF.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_HASHFUNC.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_DOALL_FUNC.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/LHASH_DOALL_ARG_FN_TYPE.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/IMPLEMENT_LHASH_HASH_FN.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/IMPLEMENT_LHASH_COMP_FN.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_insert.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_delete.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_retrieve.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_doall.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_doall_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl /<>/debian/tmp/usr/share/man/man3/lh_TYPE_error.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_encrypt.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_stats.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_usage_stats.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_stats_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_usage_stats_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_final.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_add_oid_module.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl /<>/debian/tmp/usr/share/man/man3/ENGINE_add_conf_module.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_ktri_get0_signer_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_ktri_cert_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_set0_pkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_kekri_get0_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_kekri_id_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_set0_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_zalloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_realloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_clear_realloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_cleanse.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_malloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_zalloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_realloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_strdup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_strndup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_memdup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_strlcpy.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_strlcat.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_hexstr2buf.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_buf2hexstr.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_hexchar2int.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_strdup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_strndup.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_mem_debug_push.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_mem_debug_pop.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_mem_debug_push.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_mem_debug_pop.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_clear_realloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_get_mem_functions.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_set_mem_functions.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_set_mem_debug.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_mem_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_set1_signer_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_get0_signer_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_get0_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_cert_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_initialized.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_done.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_zalloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_zalloc.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_clear_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_actual_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_allocated.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /<>/debian/tmp/usr/share/man/man3/CRYPTO_secure_used.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_set1_eContentType.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_eContentType.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_content.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl /<>/debian/tmp/usr/share/man/man3/OpenSSL_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl /<>/debian/tmp/usr/share/man/man3/OpenSSL_version_num.3ssl -> /<>/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_create0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_ReceiptRequest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_get0_values.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html /<>/debian/tmp/usr/share/man/man3/PEM_read.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_do_header.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_get_EVP_CIPHER_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign.html /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/pem_password_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PrivateKey_traditional.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PKCS8PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8PrivateKey_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PKCS8PrivateKey_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_RSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_RSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_RSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_RSAPublicKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_RSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_RSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_RSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_RSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_DSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_DSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_DSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_DSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_DSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_DSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_DSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_DSA_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_DSAparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_DSAparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_DSAparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_DSAparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_DHparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_DHparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_DHparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_DHparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_X509.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_X509.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_X509.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_X509.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_X509_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_X509_AUX.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_X509_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_X509_REQ.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_REQ_NEW.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_X509_REQ_NEW.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_X509_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_X509_CRL.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS7.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_PKCS7.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PKCS7.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign_receipt.html /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/DECLARE_PEM_rw.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_CMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_CMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_DHxparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_DHxparams.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_ECPKParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_ECPKParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_ECPKParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_ECPKParameters.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_ECPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_ECPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_ECPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_EC_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_EC_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_EC_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_EC_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_NETSCAPE_CERT_SEQUENCE.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_NETSCAPE_CERT_SEQUENCE.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_PKCS8.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS8.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PKCS8.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_PKCS8_PRIV_KEY_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS8_PRIV_KEY_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_PKCS8_PRIV_KEY_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8_PRIV_KEY_INFO.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_SSL_SESSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_read_bio_SSL_SESSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_SSL_SESSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_SSL_SESSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_uncompress.html /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_signers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html /<>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify_receipt.html /<>/debian/tmp/usr/share/man/man3/PKCS12_create.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_unload.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html /<>/debian/tmp/usr/share/man/man3/PKCS12_newpass.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html /<>/debian/tmp/usr/share/man/man3/PKCS12_parse.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man7/crypto.html /<>/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC_SHA1.3ssl -> /<>/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_EX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_EX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_EX_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_free_ex_index.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_free_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_new_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /<>/debian/tmp/usr/share/man/man3/PKCS7_decrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_lock_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_read_lock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_write_lock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_unlock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_lock_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_atomic_add.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /<>/debian/tmp/usr/share/man/man3/PKCS7_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man7/ct.html /<>/debian/tmp/usr/share/man/man3/PKCS7_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get0_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set1_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get0_issuer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set1_issuer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get0_log_store.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /<>/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new_from_base64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_log_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_public_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /<>/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_get0_signers.3ssl -> /<>/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_get0_log_by_id.html /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_seed.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_status.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_event.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_screen.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_load_default_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_load_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /<>/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_pseudo_bytes.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DHparams.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DHparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DHparams.html /<>/debian/tmp/usr/share/man/man3/RAND_cleanup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_Netscape_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_Netscape_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_Netscape_RSA.html /<>/debian/tmp/usr/share/man/man3/RAND_egd.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_egd_bytes.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_egd.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_query_egd_bytes.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_egd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_nid_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_nid_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /<>/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_write_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_file_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_AutoPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /<>/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_get_rand_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl /<>/debian/tmp/usr/share/man/man3/RAND_OpenSSL.3ssl -> /<>/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ACCESS_DESCRIPTION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASIdOrRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASIdentifierChoice.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASIdentifiers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_BIT_STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_BMPSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_ENUMERATED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_GENERALIZEDTIME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_GENERALSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_IA5STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_INTEGER.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_NULL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_OBJECT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_OCTET_STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_PRINTABLE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_PRINTABLESTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_SEQUENCE_ANY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_SET_ANY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_T61STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_TIME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_TYPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_UINTEGER.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_UNIVERSALSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_UTCTIME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_UTF8STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_VISIBLESTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_AUTHORITY_INFO_ACCESS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_AUTHORITY_KEYID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_BASIC_CONSTRAINTS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_CERTIFICATEPOLICIES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_CMS_ContentInfo.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_CMS_ReceiptRequest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_CMS_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_CRL_DIST_POINTS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DHxparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DIRECTORYSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DISPLAYTEXT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DIST_POINT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DIST_POINT_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSAPrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSAPrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSA_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSA_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSA_SIG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSAparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECPKParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECPrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECPrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_EC_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_EC_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_EC_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_EDIPARTYNAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ESS_CERT_ID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ESS_ISSUER_SERIAL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ESS_SIGNING_CERT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_EXTENDED_KEY_USAGE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_GENERAL_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_GENERAL_NAMES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_IPAddressChoice.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_IPAddressFamily.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_IPAddressOrRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_IPAddressRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ISSUING_DIST_POINT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_NETSCAPE_CERT_SEQUENCE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_NETSCAPE_SPKAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_NETSCAPE_SPKI.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_NOTICEREF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_BASICRESP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_CERTID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_CERTSTATUS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_CRLID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_ONEREQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_REQINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_REQUEST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_RESPBYTES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_RESPDATA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_RESPID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_RESPONSE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_REVOKEDINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_SERVICELOC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_SIGNATURE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_SINGLERESP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OTHERNAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PBE2PARAM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PBEPARAM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PBKDF2PARAM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12_BAGS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12_MAC_DATA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12_SAFEBAG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_DIGEST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_ENCRYPT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_ENC_CONTENT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_ENVELOPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_ISSUER_AND_SERIAL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_RECIP_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_SIGNED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_SIGNER_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_SIGN_ENVELOPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8_PRIV_KEY_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8_PRIV_KEY_INFO_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8_PRIV_KEY_INFO_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKEY_USAGE_PERIOD.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_POLICYINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_POLICYQUALINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PROXY_CERT_INFO_EXTENSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PROXY_POLICY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPublicKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPublicKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSA_OAEP_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSA_PSS_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSA_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSA_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SCT_LIST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SXNET.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SXNETID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_ACCURACY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_MSG_IMPRINT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_MSG_IMPRINT_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_MSG_IMPRINT_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_REQ_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_REQ_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_RESP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_RESP_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_RESP_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_STATUS_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_TST_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_TST_INFO_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_TST_INFO_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_USERNOTICE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_ALGOR.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_ALGORS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_ATTRIBUTE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CERT_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CINF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CRL_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CRL_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CRL_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_EXTENSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_EXTENSIONS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_NAME_ENTRY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_REQ_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_REQ_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_REQ_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_REVOKED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_SIG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_VAL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ACCESS_DESCRIPTION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASIdOrRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASIdentifierChoice.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASIdentifiers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_BIT_STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_BMPSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_ENUMERATED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_GENERALIZEDTIME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_GENERALSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_IA5STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_INTEGER.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_NULL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_OBJECT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_OCTET_STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_PRINTABLE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_PRINTABLESTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_SEQUENCE_ANY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_SET_ANY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_T61STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_TIME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_TYPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_UNIVERSALSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_UTCTIME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_UTF8STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_VISIBLESTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_bio_stream.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_AUTHORITY_INFO_ACCESS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_AUTHORITY_KEYID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_BASIC_CONSTRAINTS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CERTIFICATEPOLICIES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_ContentInfo.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_ReceiptRequest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CRL_DIST_POINTS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DHxparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DIRECTORYSTRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DISPLAYTEXT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DIST_POINT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DIST_POINT_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSAPrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSAPrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSA_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSA_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSA_SIG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSAparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECPKParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECPrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECPrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_EC_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_EC_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_EC_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_EDIPARTYNAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ESS_CERT_ID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ESS_ISSUER_SERIAL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ESS_SIGNING_CERT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_EXTENDED_KEY_USAGE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_GENERAL_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_GENERAL_NAMES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_IPAddressChoice.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_IPAddressFamily.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_IPAddressOrRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_IPAddressRange.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ISSUING_DIST_POINT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_NETSCAPE_CERT_SEQUENCE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_NETSCAPE_SPKAC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_NETSCAPE_SPKI.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_NOTICEREF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_BASICRESP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_CERTID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_CERTSTATUS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_CRLID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_ONEREQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_REQINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_REQUEST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_RESPBYTES.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_RESPDATA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_RESPID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_RESPONSE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_REVOKEDINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_SERVICELOC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_SIGNATURE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_SINGLERESP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OTHERNAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PBE2PARAM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PBEPARAM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PBKDF2PARAM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12_BAGS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12_MAC_DATA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12_SAFEBAG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_DIGEST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_ENCRYPT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_ENC_CONTENT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_ENVELOPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_ISSUER_AND_SERIAL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_NDEF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_RECIP_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_SIGNED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_SIGNER_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_SIGN_ENVELOPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKeyInfo_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKeyInfo_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8_PRIV_KEY_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8_PRIV_KEY_INFO_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8_PRIV_KEY_INFO_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKEY_USAGE_PERIOD.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_POLICYINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_POLICYQUALINFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PROXY_CERT_INFO_EXTENSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PROXY_POLICY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPrivateKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPrivateKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPublicKey_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPublicKey_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSA_OAEP_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSA_PSS_PARAMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSA_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSA_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SCT_LIST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SXNET.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SXNETID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_ACCURACY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_MSG_IMPRINT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_MSG_IMPRINT_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_MSG_IMPRINT_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_REQ_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_REQ_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_RESP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_RESP_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_RESP_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_STATUS_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_TST_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_TST_INFO_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_TST_INFO_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_USERNOTICE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_ALGOR.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_ALGORS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_ATTRIBUTE.html -> /<>/debian/tmp/usr/shaUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. re/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CERT_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CINF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CRL_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CRL_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CRL_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_EXTENSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_EXTENSIONS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_NAME.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_NAME_ENTRY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REQ_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REQ_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REQ_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REVOKED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_SIG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_VAL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /<>/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl /<>/debian/tmp/usr/share/man/man3/RC4.3ssl -> /<>/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF_CONST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_SPECIAL_STACK_OF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_SPECIAL_STACK_OF_CONST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_deep_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_delete.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_delete_ptr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_find.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_find_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_insert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_is_sorted.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_new_null.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_num.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_pop.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_pop_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_push.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_set_cmp_func.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_shift.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_sort.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_unshift.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_value.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_zero.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_num.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_value.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_new_null.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_zero.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_delete.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_delete_ptr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_push.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_unshift.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_pop.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_shift.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_pop_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_insert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usrUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /share/doc/openssl/html/man3/sk_TYPE_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_find.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_find_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_sort.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_is_sorted.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_deep_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_set_cmp_func.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /<>/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl /<>/debian/tmp/usr/share/man/man3/RIPEMD160.3ssl -> /<>/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl /<>/debian/tmp/usr/share/man/man3/RIPEMD160_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl /<>/debian/tmp/usr/share/man/man3/RIPEMD160_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man7/des_modes.html /<>/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_blinding_off.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_check_key_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_key_sched.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key_checked.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key_unchecked.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_odd_parity.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_is_weak_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ecb_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ecb2_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ecb3_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ncbc_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_cfb_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ofb_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_pcbc_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_cfb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ofb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_xcbc_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede2_cbc_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede2_cfb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede2_ofb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede3_cbc_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede3_cfb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede3_ofb64_encrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_cbc_cksum.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_quad_cksum.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_string_to_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_string_to_2keys.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_fcrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_crypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /<>/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_generate_key_ex.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_compute_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_set0_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_set0_factors.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_set0_crt_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_factors.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_crt_params.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_test_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get0_engine.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get0_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set0_app_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get0_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set1_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_pub_enc.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_pub_enc.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_pub_dec.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_pub_dec.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_priv_enc.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_priv_enc.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_priv_dec.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_priv_dec.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_bn_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_bn_mod_exp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_get_keygen.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_meth_set_keygen.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set0_pqg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set0_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_test_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /<>/debian/tmp/usr/share/man/man3/RSA_new.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_2048_224.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_2048_256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get0_nist_prime_192.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get0_nist_prime_224.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get0_nist_prime_256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get0_nist_prime_384.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get0_nist_prime_521.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc2409_prime_768.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc2409_prime_1024.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_1536.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_2048.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_3072.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_4096.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_6144.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_8192.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get0_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set1_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get0_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set0_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_generate_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_generate_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_compute_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_compute_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_bn_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_bn_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_generate_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_generate_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_type_1.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_2.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_type_2.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_OAEP.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_OAEP.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_SSLv23.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_check_SSLv23.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_none.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_padding_check_none.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/DSAparams_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/DSAparams_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/DSA_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/DHparams_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl /<>/debian/tmp/usr/share/man/man3/DHparams_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_OpenSSL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /<>/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_public_decrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html /<>/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_private_decrypt.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_set_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_get_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_PKCS1_OpenSSL.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_new_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_dup_DH.html /<>/debian/tmp/usr/share/man/man3/RSA_sign.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_key.html /<>/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_verify_ASN1_OCTET_STRING.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html /<>/debian/tmp/usr/share/man/man3/RSA_size.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/RSA_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set0_pqg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set0_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_test_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_new_from_base64.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_LIST_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get_log_entry_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set_log_entry_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get0_log_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set0_log_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set1_log_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get_timestamp.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set_timestamp.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get_signature_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set_signature_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get0_signature.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set0_signature.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set1_signature.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get0_extensions.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set0_extensions.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set1_extensions.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get_source.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_set_source.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get0_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set1_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get0_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set0_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_sign_setup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_sign_setup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_bn_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_bn_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_paramgen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_paramgen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /<>/debian/tmp/usr/share/man/man3/SCT_print.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_LIST_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_print.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_validation_status_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html /<>/debian/tmp/usr/share/man/man3/SCT_validate.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_LIST_validate.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_validate.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_get_validation_status.3ssl -> /<>/debian/tmp/usr/share/man/man3/SCT_validate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_OpenSSL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA1_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA1_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA1_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA224.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA224_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA224_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA224_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA256.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA256_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA256_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA384.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA384_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA384_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA384_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA512.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA512_Init.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA512_Update.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl /<>/debian/tmp/usr/share/man/man3/SHA512_Final.3ssl -> /<>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_set0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html /<>/debian/tmp/usr/share/man/man3/SMIME_read_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign_setup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html /<>/debian/tmp/usr/share/man/man3/SMIME_read_PKCS7.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html /<>/debian/tmp/usr/share/man/man3/SMIME_write_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_mont_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nist_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nistp224_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nistp256_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nistp521_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GF2m_simple_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_METHOD_get_field_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /<>/debian/tmp/usr/share/man/man3/SMIME_write_PKCS7.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get0_order.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_order_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get0_cofactor.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_method_of.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_generator.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get0_generator.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_order.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_cofactor.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_curve_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_curve_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_asn1_flag.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_asn1_flag.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_point_conversion_form.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_point_conversion_form.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get0_seed.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_seed_len.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_seed.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_degree.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_check.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_check_discriminant.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_basis_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_trinomial_basis.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_pentanomial_basis.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_tlsext_use_srtp.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_srtp_profiles.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_selected_srtp_profile.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_ecparameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_ecpkparameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new_from_ecparameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new_from_ecpkparameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new_curve_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new_curve_GF2m.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new_by_curve_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_curve_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_curve_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_curve_GF2m.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_curve_GF2m.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_get_builtin_curves.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_METHOD.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_destroy_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_opener.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_writer.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_flusher.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_reader.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_closer.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_prompt_constructor.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_opener.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_writer.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_flusher.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_reader.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_closer.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_prompt_constructor.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl /<>/debian/tmp/usr/share/man/man3/UI_method_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_enc_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_new_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_add_input_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_dup_input_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_add_verify_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_dup_verify_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_add_input_boolean.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_dup_input_boolean.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_add_info_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_dup_info_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_add_error_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_dup_error_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_construct_prompt.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_add_user_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get0_user_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get0_result.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_process.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_set_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_default_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_set_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_OpenSSL.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl /<>/debian/tmp/usr/share/man/man3/UI_null.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new_by_curve_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get0_group.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_group.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get0_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get0_public_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_public_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_conv_form.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_conv_form.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_asn1_flag.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_precompute_mult.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_generate_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_check_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_public_key_affine_coordinates.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_oct2key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_key2buf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_oct2priv.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_priv2oct.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_priv2buf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_string_types.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_string_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_input_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get0_output_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get0_action_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get0_result_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get0_test_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_result_minsize.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_get_result_maxsize.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl /<>/debian/tmp/usr/share/man/man3/UI_set_result.3ssl -> /<>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_dbl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_invert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_is_at_infinity.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_is_on_curve.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_make_affine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINTs_make_affine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINTs_mul.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_mul.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_precompute_mult.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_have_precompute_mult.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /<>/debian/tmp/usr/share/man/man7/x509.7ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_Jprojective_coordinates_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_point2buf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_method_of.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_to_infinity.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_get_Jprojective_coordinates_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_affine_coordinates_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_get_affine_coordinates_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_compressed_coordinates_GFp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_affine_coordinates_GF2m.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_get_affine_coordinates_GF2m.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_compressed_coordinates_GF2m.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_point2oct.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_oct2point.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_point2bn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_bn2point.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_point2hex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_hex2point.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_set0.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_set_md.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_cmp.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_set0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECDSA_SIG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECDSA_SIG.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_do_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_do_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign_setup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_do_sign_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /<>/debian/tmp/usr/share/man/man3/X509_check_ca.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html /<>/debian/tmp/usr/share/man/man3/X509_check_host.3ssl /<>/debian/tmp/usr/share/man/man3/X509_check_email.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_check_host.3ssl /<>/debian/tmp/usr/share/man/man3/X509_check_ip.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_check_host.3ssl /<>/debian/tmp/usr/share/man/man3/X509_check_ip_asc.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_check_host.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_ECDH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_ECDSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_by_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_cipher_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_default_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_default_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_default_ECDH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_default_ECDSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_default_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_default_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_digest_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_first.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_last.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_next.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_prev.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_ctrl_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_destroy_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_finish_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_init_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_load_privkey_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_load_pubkey_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_load_private_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_load_public_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_cmd_defns.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_cmd_is_executable.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_ctrl_cmd.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_ctrl_cmd_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_ECDH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_ECDSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_complete.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_complete.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_remove.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_ECDH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_ECDSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_cmd_defns.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_ctrl_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_ECDH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_ECDSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_destroy_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_finish_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_init_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_load_privkey_function.html -> /build/openssl-wKNUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. nOV/openssl-1.1.0g/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_load_pubkey_function.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_table_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_load_builtin_engines.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_ECDH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_ECDSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_table_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_ECDH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_ECDSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_RAND.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /<>/debian/tmp/usr/share/man/man3/X509_check_issued.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_clear_error.html /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_REVOKED.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get0_serialNumber.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get0_revocationDate.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_set_serialNumber.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_set_revocationDate.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_add0_revoked.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_sort.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string_n.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_lib_error_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_func_error_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_reason_error_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /<>/debian/tmp/usr/share/man/man3/X509_digest.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_digest.3ssl /<>/debian/tmp/usr/share/man/man3/X509_pubkey_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_digest.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_digest.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_digest.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ISSUER_AND_SERIAL_digest.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_digest.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error_line.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error_line.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error_line.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error_line_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error_line_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error_line_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DECLARE_ASN1_FUNCTIONS.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IMPLEMENT_ASN1_FUNCTIONS.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASN1_ITEM.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ACCESS_DESCRIPTION_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ACCESS_DESCRIPTION_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASIdOrRange_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASIdOrRange_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASIdentifierChoice_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASIdentifierChoice_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASIdentifiers_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASIdentifiers_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASRange_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ASRange_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/AUTHORITY_INFO_ACCESS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/AUTHORITY_INFO_ACCESS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/AUTHORITY_KEYID_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/AUTHORITY_KEYID_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/BASIC_CONSTRAINTS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/BASIC_CONSTRAINTS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CERTIFICATEPOLICIES_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CERTIFICATEPOLICIES_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ContentInfo_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ContentInfo_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ContentInfo_print_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CRL_DIST_POINTS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/CRL_DIST_POINTS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DIRECTORYSTRING_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DIRECTORYSTRING_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DISPLAYTEXT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DISPLAYTEXT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DIST_POINT_NAME_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DIST_POINT_NAME_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DIST_POINT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DIST_POINT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/DSAparams_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ECPARAMETERS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ECPARAMETERS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ECPKPARAMETERS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ECPKPARAMETERS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/EDIPARTYNAME_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/EDIPARTYNAME_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_CERT_ID_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_CERT_ID_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_CERT_ID_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_ISSUER_SERIAL_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_ISSUER_SERIAL_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_ISSUER_SERIAL_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_SIGNING_CERT_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_SIGNING_CERT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ESS_SIGNING_CERT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/EXTENDED_KEY_USAGE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/EXTENDED_KEY_USAGE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_NAMES_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_NAMES_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_NAME_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_NAME_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_NAME_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_SUBTREE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/GENERAL_SUBTREE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressChoice_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressChoice_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressFamily_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressFamily_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressOrRange_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressOrRange_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressRange_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/IPAddressRange_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ISSUING_DIST_POINT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/ISSUING_DIST_POINT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NAME_CONSTRAINTS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NAME_CONSTRAINTS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NETSCAPE_CERT_SEQUENCE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NETSCAPE_CERT_SEQUENCE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NETSCAPE_SPKAC_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NETSCAPE_SPKAC_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NETSCAPE_SPKI_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NETSCAPE_SPKI_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NOTICEREF_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/NOTICEREF_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_BASICRESP_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_BASICRESP_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CERTID_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CERTID_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CERTSTATUS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CERTSTATUS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CRLID_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_CRLID_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_ONEREQ_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_ONEREQ_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REQINFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REQINFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPBYTES_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPBYTES_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPDATA_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPDATA_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPID_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPID_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_RESPONSE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REVOKEDINFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_REVOKEDINFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_SERVICELOC_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_SERVICELOC_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_SIGNATURE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_SIGNATURE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_SINGLERESP_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OCSP_SINGLERESP_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OTHERNAME_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/OTHERNAME_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PBE2PARAM_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PBE2PARAM_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PBEPARAM_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PBEPARAM_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PBKDF2PARAM_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PBKDF2PARAM_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_BAGS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_BAGS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_MAC_DATA_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_MAC_DATA_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_SAFEBAG_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_SAFEBAG_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS12_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_DIGEST_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_DIGEST_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ENCRYPT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ENCRYPT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ENC_CONTENT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ENC_CONTENT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ENVELOPE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ENVELOPE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ISSUER_AND_SERIAL_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_ISSUER_AND_SERIAL_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_RECIP_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_RECIP_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_SIGNED_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_SIGNED_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_SIGNER_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_SIGNER_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_SIGN_ENVELOPE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_SIGN_ENVELOPE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS7_print_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS8_PRIV_KEY_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKCS8_PRIV_KEY_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKEY_USAGE_PERIOD_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PKEY_USAGE_PERIOD_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICYINFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICYINFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICYQUALINFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICYQUALINFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICY_CONSTRAINTS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICY_CONSTRAINTS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICY_MAPPING_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/POLICY_MAPPING_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PROXY_CERT_INFO_EXTENSION_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PROXY_CERT_INFO_EXTENSION_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PROXY_POLICY_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/PROXY_POLICY_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/RSAPrivateKey_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/RSAPublicKey_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_OAEP_PARAMS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_OAEP_PARAMS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_PSS_PARAMS_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/RSA_PSS_PARAMS_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/SCT_LIST_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/SXNETID_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/SXNETID_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/SXNET_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/SXNET_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TLS_FEATURE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TLS_FEATURE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_ACCURACY_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_ACCURACY_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_ACCURACY_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_MSG_IMPRINT_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_MSG_IMPRINT_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_MSG_IMPRINT_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_REQ_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_REQ_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_REQ_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_RESP_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_RESP_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_RESP_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_STATUS_INFO_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_STATUS_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_STATUS_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_TST_INFO_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_TST_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/TS_TST_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/USERNOTICE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/USERNOTICE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ALGOR_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ATTRIBUTE_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ATTRIBUTE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_ATTRIBUTE_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CERT_AUX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CERT_AUX_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CINF_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CINF_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_INFO_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_INFO_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_dup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_SIG_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_SIG_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VAL_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VAL_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_dup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_FUNC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_REASON.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_FATAL_ERROR.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_critical.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_create_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_create_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_object.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_critical.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_error_strings.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_free_strings.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_getm_notBefore.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get0_notAfter.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_getm_notAfter.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set1_notBefore.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set1_notAfter.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_lastUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_nextUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_set1_lastUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_set1_nextUpdate.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_PACK.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_next_error_library.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_signature_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get0_tbs_sigalg.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get0_signature.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get_signature_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_signature.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_signature_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html /<>/debian/tmp/usr/share/man/man3/X509_get0_uids.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_add_error_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get0_subject_key_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_pathlen.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_key_usage.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_extended_key_usage.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_proxy_flag.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_proxy_pathlen.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_proxy_pathlen.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_thread_state.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get0_pubkey.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_pubkey.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_X509_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get_pubkey.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get0_pubkey.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_set_pubkey.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get_X509_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_pop_to_mark.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html /<>/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get0_serialNumber.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_serialNumber.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man7/evp.html /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_subject_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_issuer_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_issuer_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get_subject_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_set_subject_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_issuer.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_set_issuer_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_BytesToKey.html /<>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/X509_set_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_get_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_set_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_set_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_cipher_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /<>/debian/tmp/usr/share/man/man3/X509_load_cert_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /<>/debian/tmp/usr/share/man/man3/X509_load_crl_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /<>/debian/tmp/usr/share/man/man3/X509_load_cert_crl_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_iv_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_impl_ctx_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_do_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_set_asn1_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_get_asn1_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_do_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_set_asn1_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_get_asn1_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_delete_entry.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_reset.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_copy_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinal_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_pkey_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_block_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_block_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md_null.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha384.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_mdc2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ripemd160.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2s256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbyname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbynid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbyobj.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_set_object.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_set_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_create_by_txt.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_create_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_create_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html /<>/debian/tmp/usr/share/man/man3/X509_NAME_get0_der.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_entry.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_entry_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_text_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_text_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_num.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeBlock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeBlock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /<>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_print.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl /<>/debian/tmp/usr/share/man/man3/X509_NAME_oneline.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_reset.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptFinal_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptInit_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptFinal_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherInit_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherFinal_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_key_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherInit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbyname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbynid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbyobj.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_block_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_key_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_iv_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_cipher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_block_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_key_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_iv_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_mode.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_param_to_asn1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_asn1_to_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_padding.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_enc_null.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_desx_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_40.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_hmac_md5.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_40_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_64_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EnUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. cryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cbc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ecb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cfb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ofb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_gcm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_gcm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_gcm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ccm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ccm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ccm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cbc_hmac_sha1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cbc_hmac_sha1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cbc_hmac_sha256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cbc_hmac_sha256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20_poly1305.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /<>/debian/tmp/usr/share/man/man3/X509_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_chain_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_input_blocksize.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_result_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_app_datasize.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_input_blocksize.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_result_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_app_datasize.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_md_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_get0.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_get.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PUBKEY.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/d2i_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PUBKEY_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_PUBKEY_bio.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_set0_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_get0_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html /<>/debian/tmp/usr/share/man/man3/X509_SIG_get0.3ssl /<>/debian/tmp/usr/share/man/man3/X509_SIG_getm.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_SIG_get0.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_find.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_find_str.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get0_info.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_sign_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_sign_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REQ_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_sign.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_sign_ctx.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_add0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_add_alias.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_public.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_private.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_item.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_security_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_asn1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_error.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_error_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_current_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_current_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get0_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get1_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/X509_verify_cert_error_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_copy_parameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_missing_parameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp_parameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_init.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set0_trusted_stack.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set0_crls.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get0_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set0_verified_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get0_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set0_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get0_untrusted.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set0_untrusted.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_num_untrusted.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_default.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_verify_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl_str.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_signature_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_padding.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_saltlen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_rsa_keygen_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_keygen_pubexp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dsa_paramgen_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_prime_len.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_generator.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ec_paramgen_curve_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ec_param_enc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_lookup_crls.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_lookup_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_check_policy.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_cert_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_check_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_get_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_check_revocation.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_check_issued.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_get_issuer.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_verify_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_verify_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html /<>/debian/tmp/usr/share/man/man3/X509_STORE_get0_param.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set1_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_get0_param.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get0_objects.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_get0_param.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_salt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_hkdf_info.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /<>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_lock.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_unlock.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_lookup_crls_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_func.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_cleanup.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_lookup_crls.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_lookup_crls.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_lookup_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_lookup_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_check_policy.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_check_policy.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_cert_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_cert_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_check_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_check_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_get_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_get_crl.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_check_revocation.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_check_revocation.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_check_issued.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_check_issued.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_get_issuer.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_get_issuer.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_get_verify_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_cert_crl_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_check_crl_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_check_issued_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_check_policy_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_check_revocation_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_cleanup_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_crl_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_issuer_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_lookup_certs_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl /<>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_lookup_crls_fn.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html /<>/debian/tmp/usr/share/man/man3/X509_verify_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_set_peer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_purpose.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_inh_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_inh_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_trust.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_auth_level.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_auth_level.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_add0_policy.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set1_policies.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set1_host.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_add1_host.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_hostflags.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get0_peername.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set1_email.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set1_ip.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set1_ip_asc.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_default_digest_nid.html /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get0_extensions.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get0_extensions.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get0_extensions.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509V3_add1_i2d.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509V3_EXT_d2i.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509V3_EXT_i2d.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ext_d2i.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_add1_ext_i2d.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext_d2i.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_add1_ext_i2d.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext_d2i.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_add1_ext_i2d.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_paramgen_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_paramgen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_keygen_info.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_gen_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_critical.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509v3_delete_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509v3_add_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ext_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ext_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ext_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_get_ext_by_critical.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_delete_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_add_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext_by_critical.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_delete_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_CRL_add_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext_count.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext_by_NID.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext_by_OBJ.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext_by_critical.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_delete_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl /<>/debian/tmp/usr/share/man/man3/X509_REVOKED_add_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /<>/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl /<>/debian/tmp/usr/share/man/man3/i2d_SSL_SESSION.3ssl -> /<>/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_public.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html /<>/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_EC_KEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_EC_KEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_EC_KEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_RSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_DSA.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_DH.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_EC_KEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_hmac.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_base_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /<>/debian/tmp/usr/share/man/man3/OPENSSL_init_ssl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html /<>/debian/tmp/usr/share/man/man7/ssl.7ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html /<>/debian/tmp/usr/share/man/man3/SSL_accept.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html /<>/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_alert_type_string_long.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_alert_desc_string.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_alert_desc_string_long.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html /<>/debian/tmp/usr/share/man/man3/SSL_check_chain.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_cipher_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_digest_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_kx_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_auth_nid.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_is_aead.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_description.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyFinal.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html /<>/debian/tmp/usr/share/man/man3/SSL_clear.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_reset.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Init_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_copy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_get_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /<>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_COMP_get_compression_methods.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_COMP_get0_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_COMP_get_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_COMP_free_compression_methods.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_bio_stream.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_bio_stream.html /<>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_value_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CONF_finish.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_CRL_tbs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_REQ_tbs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /<>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_argv.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD4.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD2_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD2_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD2_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD4_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD4_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD4_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_free.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set1_prefix.3ssl Cannot find "d2i_SCT_LIST" in podpath: cannot find suitable replacement path, cannot resolve link Cannot find "d2i_SCT_LIST" in podpath: cannot find suitable replacement path, cannot resolve link Cannot find "i2d_SCT_LIST" in podpath: cannot find suitable replacement path, cannot resolve link Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2o_SCT_LIST.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2o_SCT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2t_ASN1_OBJECT.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_get0_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2ln.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2sn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_obj2nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_txt2nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_ln2nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_sn2nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_txt2obj.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_obj2txt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_create.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_id_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTID_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_issuer_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_get0_info.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /<>/debian/tmp/usr/share/man/man3/SSL_connect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_add1_nonce.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_check_nonce.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_copy_nonce.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add0_chain_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_chain_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_clear_chain_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set0_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_add0_chain_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_add1_chain_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_chain_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_clear_chain_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_build_cert_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_build_cert_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_select_current_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_select_current_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_current_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_current_cert.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add0_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_onereq_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_onereq_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_clear_extra_chain_certs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_add_session.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_remove_session.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_remove_session.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_produced_at.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_single_get0_status.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_check_validity.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_config.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_get1_basic.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_create.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPONSE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_set_by_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_set_by_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_match.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_callback_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_callback_ctrl.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_nbio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQ_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_set_max_response_length.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQ_CTX_add1_header.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQ_CTX_set1_req.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_mtype_set.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_dane_enable.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_dane_tlsa_add.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_dane_authority.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_dane_tlsa.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_dane_set_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_dane_clear_flags.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_ciphers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_digests.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_flush_sessions.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_flush_sessions.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_flush_sessions.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_Applink.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_no_config.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_param.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_ia32cap.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_verify_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_verify_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_verify_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_INIT_set_config_appname.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_INIT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_atexit.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_thread_stop.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_has_client_custom_ext.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_paths.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_dir.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DECLARE_LHASH_OF.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_HASHFUNC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_DOALL_FUNC.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/LHASH_DOALL_ARG_FN_TYPE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IMPLEMENT_LHASH_HASH_FN.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IMPLEMENT_LHASH_COMP_FN.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_insert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_delete.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_retrieve.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_doall.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_doall_arg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_stats.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_usage_stats.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_stats_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_usage_stats_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_2_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_2_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_2_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSLv3_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSLv3_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSLv3_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_1_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_1_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLSv1_1_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLS_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLS_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/TLS_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSLv23_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSLv23_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSLv23_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLS_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLS_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLS_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLSv1_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLSv1_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLSv1_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLSv1_2_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLSv1_2_server_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl /<>/debian/tmp/usr/share/man/man3/DTLSv1_2_client_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_add_oid_module.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add_conf_module.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect_good.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect_renegotiate.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept_good.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept_renegotiate.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_hits.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_cb_hits.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_misses.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_timeouts.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_cache_full.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_cache_size.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_zalloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_realloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_clear_realloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_cleanse.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_malloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_zalloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_realloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strdup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strndup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_memdup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strlcpy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strlcat.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_hexstr2buf.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_buf2hexstr.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_hexchar2int.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_strdup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_strndup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_mem_debug_push.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_mem_debug_pop.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_debug_push.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_debug_pop.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_clear_realloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_mem_functions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_set_mem_functions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_set_mem_debug.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_leaks.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_leaks_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_new_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_remove_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_new_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_remove_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_get_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_malloc_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_malloc_initialized.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_malloc_done.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_malloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_zalloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_zalloc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_clear_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_actual_size.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_allocated.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_used.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_sessions.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_version_num.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_curves.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_curves_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get1_curves.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_shared_curve.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_do_header.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_get_EVP_CIPHER_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/pem_password_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PrivateKey_traditional.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS8PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS8PrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS8PrivateKey_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS8PrivateKey_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_RSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_RSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_RSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_RSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_RSAPublicKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_RSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_RSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_RSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_RSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_DSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_DSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_DSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_DSAPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_DSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_DSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_DSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_DSA_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_DSAparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_DSAparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_DSAparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_DSAparams.html -> /<>/Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. openssl-1.1.0g/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_DHparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_DHparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_DHparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_DHparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_X509.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_X509_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_X509_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_X509_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_X509_AUX.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_X509_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_X509_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_X509_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_X509_REQ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_X509_REQ_NEW.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_X509_REQ_NEW.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_X509_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_X509_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_X509_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_X509_CRL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS7.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_verify_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set0_verify_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_verify_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set0_chain_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set1_chain_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DECLARE_PEM_rw.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_CMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_CMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_CMS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_DHxparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_DHxparams.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_ECPKParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ECPKParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_ECPKParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_ECPKParameters.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_ECPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_ECPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_ECPrivateKey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_EC_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_EC_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_EC_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_EC_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_NETSCAPE_CERT_SEQUENCE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_NETSCAPE_CERT_SEQUENCE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PKCS8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PKCS8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS8.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS8_PRIV_KEY_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PKCS8_PRIV_KEY_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PKCS8_PRIV_KEY_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS8_PRIV_KEY_INFO.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_SSL_SESSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_SSL_SESSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_SSL_SESSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_SSL_SESSION.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_protos.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_alpn_protos.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_next_proto_select_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_next_protos_advertised_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_select_next_proto.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_alpn_selected.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_next_proto_negotiated.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_CMS_stream.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_cert_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7_stream.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_cert_store.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_create.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_verify_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_newpass.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_cipher_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_parse.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_client_CA_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_client_CA.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_add_client_CA.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC_SHA1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_client_cert_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_decrypt.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/ssl_ct_validation_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_enable_ct.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_enable_ct.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_disable_ct.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_disable_ct.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_ct_validation_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_ct_is_enabled.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_ct_is_enabled.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_encrypt.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_ctlog_list_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb_userdata.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_passwd_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_passwd_cb_userdata.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_default_passwd_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_default_passwd_cb_userdata.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_default_passwd_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_default_passwd_cb_userdata.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_get0_signers.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_generate_session_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_has_matching_session_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl /<>/debian/tmp/usr/share/man/man3/GEN_SESSION_CB.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_seed.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_status.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_event.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_screen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_info_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_info_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_info_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_pseudo_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_cert_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_max_cert_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_max_cert_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_cleanup.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_min_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_min_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_max_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_min_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_max_proto_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_query_egd_bytes.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_write_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_file_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_msg_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_msg_callback_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_get_rand_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_OpenSSL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_options.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_clear_options.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_clear_options.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_options.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_options.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_secure_renegotiation_support.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RC4.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_psk_client_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_quiet_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_quiet_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_quiet_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_off.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_read_ahead.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_read_ahead.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_read_ahead.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_read_ahead.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_security_level.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_security_level.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_security_level.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_security_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_security_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_security_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_security_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set0_security_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_security_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_security_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key_ex.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_session_cache_mode.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_key.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_factors.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_crt_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_factors.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_crt_params.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_test_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_engine.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_session_id_context.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get0_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set0_app_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get0_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set1_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_pub_enc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_pub_enc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_pub_dec.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_pub_dec.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_priv_enc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_priv_enc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_priv_dec.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_priv_dec.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_bn_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_bn_mod_exp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_finish.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_keygen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_send_fragment.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_max_send_fragment.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_split_send_fragment.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_pipelines.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_max_pipelines.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_read_buffer_len.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_default_read_buffer_len.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_ssl_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_ssl_method.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_type_1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_type_2.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_OAEP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_OAEP.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_SSLv23.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_SSLv23.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_none.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_none.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_timeout.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSAparams_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSAparams_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DHparams_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DHparams_print_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_arg.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_tlsext_status_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_tlsext_status_type.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_tlsext_status_ocsp_resp.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_tlsext_status_ocsp_resp.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_decrypt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_tmp_dh_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_tmp_dh.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_PKCS1_OpenSSL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_verify.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_verify_depth.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_verify_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_verify_ASN1_OCTET_STRING.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_ASN1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_certificate.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_certificate_ASN1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_certificate_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_chain_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_certificate_chain_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey_ASN1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_ASN1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey_ASN1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey_ASN1.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_check_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_check_private_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_bits.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_use_psk_identity_hint.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_server_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_psk_server_callback.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo_file.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new_from_base64.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_log_entry_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_log_entry_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get0_log_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set0_log_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set1_log_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_timestamp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_timestamp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_signature_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_signature_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get0_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set0_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set1_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get0_extensions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set0_extensions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set1_extensions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_source.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_source.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /<>/debian/tmp/usr/share/man/man3/SSL_do_handshake.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validation_status_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html /<>/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_validate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_validation_status.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_client_custom_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_add_server_custom_ext.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /<>/debian/tmp/usr/share/man/man3/custom_ext_add_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /<>/debian/tmp/usr/share/man/man3/custom_ext_free_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl /<>/debian/tmp/usr/share/man/man3/custom_ext_parse_cb.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA1.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA1_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA1_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA1_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA224.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA224_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA224_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA224_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA384.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA384_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA384_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA384_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA512.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Update.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Final.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /<>/debian/tmp/usr/share/man/man3/SSL_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_CMS.html /<>/debian/tmp/usr/share/man/man3/SSL_get0_peer_scts.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_PKCS7.html /<>/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_waiting_for_async.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_changed_async_fds.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_CMS.html /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get1_supported_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_client_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_ciphers.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_cipher_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_PKCS7.html /<>/debian/tmp/usr/share/man/man3/SSL_get_client_CA_list.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_CTX_get_client_CA_list.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_client_CA_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_use_srtp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_srtp_profiles.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_selected_srtp_profile.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html /<>/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_server_random.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_master_key.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_METHOD.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_destroy_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_opener.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_writer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_flusher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_reader.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_closer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_prompt_constructor.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_opener.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_writer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_flusher.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_reader.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_closer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_prompt_constructor.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_ex_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /<>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_cipher_name.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_cipher.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_cipher_bits.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_cipher_version.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_input_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_input_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_verify_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_verify_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_input_boolean.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_input_boolean.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_info_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_info_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_error_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_error_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_construct_prompt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_user_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_user_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_result.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_process.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_ctrl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_default_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_method.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_OpenSSL.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_null.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /<>/debian/tmp/usr/share/man/man3/SSL_get_default_timeout.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_string_types.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_string_type.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_input_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_output_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_action_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_result_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_test_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_result_minsize.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_result_maxsize.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_result.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /<>/debian/tmp/usr/share/man/man3/SSL_get_error.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_extms_support.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man7/x509.html /<>/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_rfd.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_wfd.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_set0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_set_md.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_cmp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_verified_chain.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ca.html /<>/debian/tmp/usr/share/man/man3/SSL_get_peer_certificate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_email.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ip.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ip_asc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /<>/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_psk_identity_hint.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_issued.html /<>/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_wbio.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_REVOKED.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get0_serialNumber.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get0_revocationDate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_set_serialNumber.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_set_revocationDate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add0_revoked.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sort.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /<>/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_session.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get1_session.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_pubkey_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ISSUER_AND_SERIAL_digest.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /<>/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_sigalgs.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DECLARE_ASN1_FUNCTIONS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IMPLEMENT_ASN1_FUNCTIONS.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ACCESS_DESCRIPTION_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ACCESS_DESCRIPTION_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdOrRange_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdOrRange_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdentifierChoice_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdentifierChoice_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdentifiers_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdentifiers_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASRange_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ASRange_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/AUTHORITY_INFO_ACCESS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/AUTHORITY_INFO_ACCESS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/AUTHORITY_KEYID_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/AUTHORITY_KEYID_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BASIC_CONSTRAINTS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/BASIC_CONSTRAINTS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CERTIFICATEPOLICIES_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CERTIFICATEPOLICIES_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ContentInfo_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ContentInfo_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ContentInfo_print_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRL_DIST_POINTS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/CRL_DIST_POINTS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DIRECTORYSTRING_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DIRECTORYSTRING_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DISPLAYTEXT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DISPLAYTEXT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DIST_POINT_NAME_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DIST_POINT_NAME_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DIST_POINT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DIST_POINT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/DSAparams_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPARAMETERS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPARAMETERS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKPARAMETERS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKPARAMETERS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EDIPARTYNAME_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EDIPARTYNAME_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_CERT_ID_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_CERT_ID_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_CERT_ID_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_ISSUER_SERIAL_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_ISSUER_SERIAL_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_ISSUER_SERIAL_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_SIGNING_CERT_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_SIGNING_CERT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_SIGNING_CERT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EXTENDED_KEY_USAGE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/EXTENDED_KEY_USAGE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_NAMES_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_NAMES_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_NAME_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_NAME_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_NAME_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_SUBTREE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_SUBTREE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressChoice_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressChoice_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressFamily_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressFamily_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressOrRange_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressOrRange_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressRange_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressRange_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ISSUING_DIST_POINT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/ISSUING_DIST_POINT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAME_CONSTRAINTS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NAME_CONSTRAINTS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_CERT_SEQUENCE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_CERT_SEQUENCE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_SPKAC_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_SPKAC_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_SPKI_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_SPKI_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NOTICEREF_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/NOTICEREF_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_BASICRESP_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_BASICRESP_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTID_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTID_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTSTATUS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTSTATUS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CRLID_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CRLID_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_ONEREQ_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_ONEREQ_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQINFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQINFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPBYTES_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPBYTES_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPDATA_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPDATA_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPONSE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REVOKEDINFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REVOKEDINFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SERVICELOC_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SERVICELOC_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SIGNATURE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SIGNATURE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SINGLERESP_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SINGLERESP_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OTHERNAME_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/OTHERNAME_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PBE2PARAM_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PBE2PARAM_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PBEPARAM_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PBEPARAM_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PBKDF2PARAM_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PBKDF2PARAM_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_BAGS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_BAGS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_MAC_DATA_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_MAC_DATA_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_DIGEST_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_DIGEST_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENCRYPT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENCRYPT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENC_CONTENT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENC_CONTENT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENVELOPE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENVELOPE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ISSUER_AND_SERIAL_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ISSUER_AND_SERIAL_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_RECIP_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_RECIP_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGNED_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGNED_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGNER_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGNER_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGN_ENVELOPE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGN_ENVELOPE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_print_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS8_PRIV_KEY_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS8_PRIV_KEY_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKEY_USAGE_PERIOD_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PKEY_USAGE_PERIOD_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICYINFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICYINFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICYQUALINFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICYQUALINFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICY_CONSTRAINTS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICY_CONSTRAINTS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICY_MAPPING_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/POLICY_MAPPING_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROXY_CERT_INFO_EXTENSION_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROXY_CERT_INFO_EXTENSION_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROXY_POLICY_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/PROXY_POLICY_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/open/<>/debian/tmp/usr/share/man/man3/SSL_get_SSL_CTX.3ssl ssl-1.1.0g/debian/tmp/usr/share/doc/openssl/html/man3/RSAPrivateKey_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSAPublicKey_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_OAEP_PARAMS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_OAEP_PARAMS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_PSS_PARAMS_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_PSS_PARAMS_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SXNETID_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SXNETID_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SXNET_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/SXNET_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLS_FEATURE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TLS_FEATURE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_ACCURACY_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_ACCURACY_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_ACCURACY_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_MSG_IMPRINT_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_MSG_IMPRINT_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_MSG_IMPRINT_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_REQ_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_REQ_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_REQ_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_RESP_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_RESP_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_RESP_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_STATUS_INFO_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_STATUS_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_STATUS_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_TST_INFO_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_TST_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/TS_TST_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/USERNOTICE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/USERNOTICE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ATTRIBUTE_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ATTRIBUTE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ATTRIBUTE_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CERT_AUX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CERT_AUX_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CINF_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CINF_nUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. ew.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_INFO_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_INFO_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_dup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VAL_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VAL_new.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /<>/debian/tmp/usr/share/man/man3/SSL_get_verify_result.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_critical.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_create_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_create_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_object.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_critical.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /<>/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_is_dtls.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_getm_notBefore.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notAfter.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_getm_notAfter.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set1_notBefore.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set1_notAfter.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_lastUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_nextUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set1_lastUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set1_nextUpdate.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /<>/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl /<>/debian/tmp/usr/share/man/man3/OpenSSL_add_ssl_algorithms.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_signature_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_tbs_sigalg.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get0_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_signature_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_signature.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_signature_nid.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /<>/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_uids.html /<>/debian/tmp/usr/share/man/man3/SSL_new.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_subject_key_id.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pathlen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_key_usage.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extended_key_usage.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_proxy_flag.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_proxy_pathlen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_proxy_pathlen.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /<>/debian/tmp/usr/share/man/man3/SSL_pending.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_has_pending.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_pending.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_pubkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_pubkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_X509_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_pubkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get0_pubkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_pubkey.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_X509_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_serialNumber.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_serialNumber.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html /<>/debian/tmp/usr/share/man/man3/SSL_read.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_rstate_string_long.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_subject_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_issuer_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_issuer_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_subject_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_subject_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_issuer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set_issuer_name.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_new.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_up_ref.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set_version.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_cert_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_crl_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_cert_crl_file.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_delete_entry.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id_context.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_set_object.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_set_data.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_txt.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_peer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get0_der.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_compress_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_entry.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_entry_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_text_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_text_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set_ex_data.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_oneline.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_chain_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_timeout.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set_timeout.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_time.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_timeout.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_timeout.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_set.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_get0.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_get.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PUBKEY.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PUBKEY_fp.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PUBKEY_bio.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_set0_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_get0_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_ticket.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ticket_lifetime_hint.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_getm.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_print_fp.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_print_keylog.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_sign_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sign.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sign_ctx.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /<>/debian/tmp/usr/share/man/man3/SSL_session_reused.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_id.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_error.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_error_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_current_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_current_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get0_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get1_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert_error_string.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /<>/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_add1_host.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_hostflags.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get0_peername.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_init.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set0_trusted_stack.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_cert.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set0_crls.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get0_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set0_verified_chain.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get0_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set0_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get0_untrusted.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set0_untrusted.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_num_untrusted.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_default.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_verify_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /<>/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set0_rbio.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set0_wbio.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_lookup_crls.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_lookup_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_check_policy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_cert_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_check_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_get_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_check_revocation.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_check_issued.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_get_issuer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_verify_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_verify_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set1_param.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_objects.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html /<>/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_accept_state.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_up_ref.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_free.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_lock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_unlock.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /<>/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_rfd.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_set_wfd.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_lookup_crls_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_func.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_cleanup.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_lookup_crls.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_lookup_crls.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_lookup_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_lookup_certs.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_check_policy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_check_policy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_cert_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_cert_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_check_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_check_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_get_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_get_crl.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_check_revocation.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_check_revocation.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_check_issued.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_check_issued.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_get_issuer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_get_issuer.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_verify_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_cert_crl_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_check_crl_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_check_issued_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_check_policy_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_check_revocation_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_cleanup_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_crl_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_issuer_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_lookup_certs_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/opeUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. nssl-1.1.0g/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_lookup_crls_fn.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /<>/debian/tmp/usr/share/man/man3/SSL_set_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert.html /<>/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_get_shutdown.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_clear_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_purpose.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_inh_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_inh_flags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_trust.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_depth.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_auth_level.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_auth_level.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_time.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_add0_policy.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_policies.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_host.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_add1_host.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_hostflags.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get0_peername.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_email.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_ip.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_ip_asc.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /<>/debian/tmp/usr/share/man/man3/SSL_set_verify_result.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104. /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_extensions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_extensions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get0_extensions.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_add1_i2d.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_EXT_d2i.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_EXT_i2d.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_d2i.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_add1_ext_i2d.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_d2i.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add1_ext_i2d.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_d2i.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_add1_ext_i2d.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /<>/debian/tmp/usr/share/man/man3/SSL_shutdown.3ssl /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_critical.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_delete_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_add_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_by_critical.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_delete_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_add_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_by_critical.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_delete_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_count.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_NID.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_OBJ.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_critical.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_delete_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_add_ext.html -> /<>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /<>/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_state_string_long.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want_nothing.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want_read.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want_write.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want_x509_lookup.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want_async.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_want_async_job.3ssl -> /<>/debian/tmp/usr/share/man/man3/SSL_want.3ssl /<>/debian/tmp/usr/share/man/man3/SSL_write.3ssl make[2]: Leaving directory '/<>/build_shared' # pic static libraries, nobody should need them cp -pf build_static/libcrypto.a debian/tmp/usr/lib/s390x-linux-gnu/libcrypto.a cp -pf build_static/libssl.a debian/tmp/usr/lib/s390x-linux-gnu/libssl.a mkdir -p debian/tmp/etc/ssl mv debian/tmp/usr/lib/ssl/{certs,openssl.cnf,private} debian/tmp/etc/ssl/ ln -s /etc/ssl/{certs,openssl.cnf,private} debian/tmp/usr/lib/ssl/ cp -pf debian/tmp/usr/lib/s390x-linux-gnu/libcrypto.so.* debian/libcrypto1.1-udeb/usr/lib/ cp -pf debian/tmp/usr/lib/s390x-linux-gnu/libssl.so.* debian/libssl1.1-udeb/usr/lib/ cp -auv build_shared/lib*.so* debian/tmp/usr/lib/s390x-linux-gnu/ for opt in ; \ do set -xe; \ mkdir -p debian/tmp/usr/lib/s390x-linux-gnu/$opt; \ cp -auv build_$opt/lib*.so* debian/tmp/usr/lib/s390x-linux-gnu/$opt/; \ done mkdir -p debian/tmp/usr/include/s390x-linux-gnu/openssl mv debian/tmp/usr/include/openssl/opensslconf.h debian/tmp/usr/include/s390x-linux-gnu/openssl/ make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs CHANGES make[1]: Leaving directory '/<>' dh_installman -a dh_installdebconf -a dh_lintian -a debian/rules override_dh_perl make[1]: Entering directory '/<>' dh_perl -d make[1]: Leaving directory '/<>' dh_link -a dh_strip_nondeterminism -a debian/rules override_dh_compress make[1]: Entering directory '/<>' dh_compress # symlink doc files for p in openssl libssl-dev; do \ for f in changelog.Debian.gz changelog.gz copyright; do \ ln -sf ../libssl1.1/$f debian/$p/usr/share/doc/$p/$f; \ done; \ done make[1]: Leaving directory '/<>' debian/rules override_dh_fixperms make[1]: Entering directory '/<>' if [ -d debian/openssl/etc/ssl/private ] ; then \ chmod 700 debian/openssl/etc/ssl/private ; \ fi dh_fixperms -a -X etc/ssl/private make[1]: Leaving directory '/<>' dh_missing -a dh_strip -a debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' #dpkg-gensymbols -Pdebian/libssl1.1/ -plibssl1.1 -c4 dh_makeshlibs -a -V --add-udeb="libcrypto1.1-udeb" -Xengines dpkg-gensymbols: warning: some new symbols appeared in the symbols file: see diff output below dpkg-gensymbols: warning: debian/libssl1.1/DEBIAN/symbols doesn't match completely debian/libssl1.1.symbols --- debian/libssl1.1.symbols (libssl1.1_1.1.0g-2ubuntu4_s390x) +++ dpkg-gensymbolsXgYgtO 2018-04-25 18:26:43.772617489 +0000 @@ -1,9 +1,12 @@ libcrypto.so.1.1 libssl1.1 #MINVER# + CRYPTO_secure_clear_free@OPENSSL_1_1_0g 1.1.0g-2ubuntu4 + EVP_PKEY_set1_engine@OPENSSL_1_1_0g 1.1.0g-2ubuntu4 (symver|optional)OPENSSL_1_1_0 1.1.0 (symver|optional)OPENSSL_1_1_0a 1.1.0a (symver|optional)OPENSSL_1_1_0c 1.1.0c (symver|optional)OPENSSL_1_1_0d 1.1.0d (symver|optional)OPENSSL_1_1_0f 1.1.0f + OPENSSL_1_1_0g@OPENSSL_1_1_0g 1.1.0g-2ubuntu4 libssl.so.1.1 libssl1.1 #MINVER# (symver|optional)OPENSSL_1_1_0 1.1.0 (symver|optional)OPENSSL_1_1_0d 1.1.0d # XXX: This needs gets set perl:any by dh_perl which is correct, but # that breaks debootstrap in jessie (the current stable). This hack # could be removed once stretch is stable and contains a fixed # debootstrap, see #836525 #sed -i 's@perl:Depends=perl:any@perl:Depends=perl@' debian/openssl.substvars make[1]: Leaving directory '/<>' debian/rules override_dh_shlibdeps make[1]: Entering directory '/<>' sed -i '/^udeb: libssl/s/libcrypto1.1-udeb/libssl1.1-udeb/' debian/libssl1.1/DEBIAN/shlibs dh_shlibdeps -a -L libssl1.1 dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libssl1.1-udeb/usr/lib/libssl.so.1.1 was not linked against libpthread.so.0 (it uses none of the library's symbols) make[1]: Leaving directory '/<>' dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: Depends field of package openssl: unknown substitution variable ${perl:Depends} dpkg-gencontrol: warning: Depends field of package openssl: unknown substitution variable ${perl:Depends} dh_md5sums -a dh_builddeb -a INFO: Disabling pkgsanitychecks for udeb INFO: pkgstriptranslations version 138 INFO: pkgstriptranslations version 138 INFO: pkgstriptranslations version 138 INFO: pkgstriptranslations version 138 pkgstriptranslations: processing openssl (in debian/openssl); do_strip: 1, oemstrip: pkgstriptranslations: processing libssl-dev (in debian/libssl-dev); do_strip: 1, oemstrip: pkgstriptranslations: processing libssl1.1 (in debian/libssl1.1); do_strip: 1, oemstrip: pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libcrypto1.1-udeb/DEBIAN/control, package libcrypto1.1-udeb, directory debian/libcrypto1.1-udeb INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... pkgstriptranslations: libssl1.1 does not contain translations, skipping pkgstriptranslations: preparing translation tarball openssl_1.1.0g-2ubuntu4_s390x_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libssl1.1/DEBIAN/control, package libssl1.1, directory debian/libssl1.1 .. removing usr/share/doc/libssl1.1/changelog.gz INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... pkgstriptranslations: libssl-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libssl-dev/DEBIAN/control, package libssl-dev, directory debian/libssl-dev INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... INFO: pkgstripfiles: waiting for lock (libssl1.1) ... pkgstriptranslations: openssl does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libcrypto1.1-udeb) ... pkgstripfiles: processing control file: debian/openssl/DEBIAN/control, package openssl, directory debian/openssl Searching for duplicated docs in dependency libssl1.1... INFO: pkgstripfiles: waiting for lock (libssl-dev) ... pkgstripfiles: Running PNG optimization (using 4 cpus) for package openssl ... pkgstripfiles: No PNG files. dpkg-deb: building package 'openssl' in '../openssl_1.1.0g-2ubuntu4_s390x.deb'. pkgstripfiles: Truncating usr/share/doc/libssl1.1/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libssl1.1 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libssl1.1' in '../libssl1.1_1.1.0g-2ubuntu4_s390x.deb'. INFO: pkgstriptranslations version 138 pkgstriptranslations: processing openssl-dbgsym (in debian/.debhelper/openssl/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: openssl-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstripfiles: Running PNG optimization (using 4 cpus) for package libcrypto1.1-udeb ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libcrypto1.1-udeb' in 'debian/.debhelper/scratch-space/build-libcrypto1.1-udeb/libcrypto1.1-udeb_1.1.0g-2ubuntu4_s390x.deb'. pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libssl-dev) ... pkgstripfiles: processing control file: debian/.debhelper/openssl/dbgsym-root/DEBIAN/control, package openssl-dbgsym, directory debian/.debhelper/openssl/dbgsym-root pkgstripfiles: Running PNG optimization (using 4 cpus) for package openssl-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'openssl-dbgsym' in 'debian/.debhelper/scratch-space/build-openssl/openssl-dbgsym_1.1.0g-2ubuntu4_s390x.deb'. Renaming openssl-dbgsym_1.1.0g-2ubuntu4_s390x.deb to openssl-dbgsym_1.1.0g-2ubuntu4_s390x.ddeb INFO: pkgstriptranslations version 138 pkgstriptranslations: processing libssl1.1-dbgsym (in debian/.debhelper/libssl1.1/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libssl1.1-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libssl-dev) ... Renaming libcrypto1.1-udeb_1.1.0g-2ubuntu4_s390x.deb to libcrypto1.1-udeb_1.1.0g-2ubuntu4_s390x.udeb pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: Disabling pkgsanitychecks for udeb pkgstripfiles: processing control file: debian/.debhelper/libssl1.1/dbgsym-root/DEBIAN/control, package libssl1.1-dbgsym, directory debian/.debhelper/libssl1.1/dbgsym-root INFO: pkgstriptranslations version 138 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libssl1.1-dbgsym ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libssl1.1-dbgsym' in 'debian/.debhelper/scratch-space/build-libssl1.1/libssl1.1-dbgsym_1.1.0g-2ubuntu4_s390x.deb'. pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libssl1.1-udeb/DEBIAN/control, package libssl1.1-udeb, directory debian/libssl1.1-udeb pkgstripfiles: Running PNG optimization (using 4 cpus) for package libssl1.1-udeb ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libssl1.1-udeb' in 'debian/.debhelper/scratch-space/build-libssl1.1-udeb/libssl1.1-udeb_1.1.0g-2ubuntu4_s390x.deb'. Renaming libssl1.1-udeb_1.1.0g-2ubuntu4_s390x.deb to libssl1.1-udeb_1.1.0g-2ubuntu4_s390x.udeb Searching for duplicated docs in dependency libssl1.1... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libssl-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libssl-dev' in '../libssl-dev_1.1.0g-2ubuntu4_s390x.deb'. Renaming libssl1.1-dbgsym_1.1.0g-2ubuntu4_s390x.deb to libssl1.1-dbgsym_1.1.0g-2ubuntu4_s390x.ddeb dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../openssl_1.1.0g-2ubuntu4_s390x.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build openssl-1.1.0g dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 20180425-1827 Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ openssl_1.1.0g-2ubuntu4_s390x.changes: -------------------------------------- Format: 1.8 Date: Wed, 25 Apr 2018 10:03:48 -0700 Source: openssl Binary: openssl libssl1.1 libcrypto1.1-udeb libssl1.1-udeb libssl-dev libssl-doc Architecture: s390x s390x_translations Version: 1.1.0g-2ubuntu4 Distribution: bionic-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Brian Murray Description: libcrypto1.1-udeb - Secure Sockets Layer toolkit - libcrypto udeb (udeb) libssl-dev - Secure Sockets Layer toolkit - development files libssl-doc - Secure Sockets Layer toolkit - development documentation libssl1.1 - Secure Sockets Layer toolkit - shared libraries libssl1.1-udeb - ssl shared library - udeb (udeb) openssl - Secure Sockets Layer toolkit - cryptographic utility Launchpad-Bugs-Fixed: 1764848 Changes: openssl (1.1.0g-2ubuntu4) bionic; urgency=medium . * debian/patches/rehash-pass-on-dupes.patch: Don't return 1 when a duplicate certificate is found. (LP: #1764848) Checksums-Sha1: 8d06712070e7d041cfafa937125a86879c2cd35f 651316 libcrypto1.1-udeb_1.1.0g-2ubuntu4_s390x.udeb c92f14175d9d6f1c05d6bbcd6491dbf26ca03d7e 1055192 libssl-dev_1.1.0g-2ubuntu4_s390x.deb 7854ff005d6e5d7c3f4a9faa101eca524258e644 2838608 libssl1.1-dbgsym_1.1.0g-2ubuntu4_s390x.ddeb b9d9ad86441d764c7de862ce1f46dc880bbbddad 130348 libssl1.1-udeb_1.1.0g-2ubuntu4_s390x.udeb b424f9c0181a0767895f92b15c114ac8309769f7 810352 libssl1.1_1.1.0g-2ubuntu4_s390x.deb fa72f027b389b597779008b0e1504a924dc07c67 503444 openssl-dbgsym_1.1.0g-2ubuntu4_s390x.ddeb ce6d659a0975eccfe1f8daa37d95fa4fa1526138 6823 openssl_1.1.0g-2ubuntu4_s390x.buildinfo 2184c0b16684a17c7796684bceecb98f39afe503 519592 openssl_1.1.0g-2ubuntu4_s390x.deb 168a0f27f5552b791a5eb992b03317a6444b7c05 20673 openssl_1.1.0g-2ubuntu4_s390x_translations.tar.gz Checksums-Sha256: bd9a8e260427b8ccdcbe586b4e1c360a4eb8dcc6881f16d98adc4fa838992d32 651316 libcrypto1.1-udeb_1.1.0g-2ubuntu4_s390x.udeb 4052761df010f2fa6cad32346adc4af2fb8b317b425bcef68a7ad6c811c40ef7 1055192 libssl-dev_1.1.0g-2ubuntu4_s390x.deb 30e495365d7e748ed82b4b7fc397a5407c5e294fa4cfccd3835267f14cdd391c 2838608 libssl1.1-dbgsym_1.1.0g-2ubuntu4_s390x.ddeb fe319574a3f52906e94eb75e3a49931800fb57e12673a866fe99910ed7117e63 130348 libssl1.1-udeb_1.1.0g-2ubuntu4_s390x.udeb c1fb3e2cb405cdb5285305aa50bb5e74d1152c650a50f1504c63a721cdb9159d 810352 libssl1.1_1.1.0g-2ubuntu4_s390x.deb 100f2645f591da765695064ef4e5f0e236b2bb71b1ef0897892dd0b202e44e20 503444 openssl-dbgsym_1.1.0g-2ubuntu4_s390x.ddeb 0b64e3dea746d4d4e22e6ec8cadf29178cf308716d4f71e9f82519eb4665f1fd 6823 openssl_1.1.0g-2ubuntu4_s390x.buildinfo 1584a1cf810f3d7bfa972aa95074a7abf1579ff2bb69278f1d10fc4c884725ad 519592 openssl_1.1.0g-2ubuntu4_s390x.deb 4102c8e5475d7f67a1037d1ba3cf68021067a8b9523205f43e1154002f80726b 20673 openssl_1.1.0g-2ubuntu4_s390x_translations.tar.gz Files: 9bbc0a9d078b760caa4259d84f32555c 651316 debian-installer optional libcrypto1.1-udeb_1.1.0g-2ubuntu4_s390x.udeb 6b61399882c6e19373e032203669e39d 1055192 libdevel optional libssl-dev_1.1.0g-2ubuntu4_s390x.deb 8beaf30ebfc42386c202849021e2dc96 2838608 debug optional libssl1.1-dbgsym_1.1.0g-2ubuntu4_s390x.ddeb 61af837472ec9f83ce02acc529df19aa 130348 debian-installer optional libssl1.1-udeb_1.1.0g-2ubuntu4_s390x.udeb 7c3a4ec6c6be8084a0008eb5030566c9 810352 libs important libssl1.1_1.1.0g-2ubuntu4_s390x.deb 1d327e9c2f7200b2f6731fd5d75a1f33 503444 debug optional openssl-dbgsym_1.1.0g-2ubuntu4_s390x.ddeb 1b90e2a526473be132207da79c4c4984 6823 utils optional openssl_1.1.0g-2ubuntu4_s390x.buildinfo c04f45a012bfc23eecb5a0bed81814d4 519592 utils optional openssl_1.1.0g-2ubuntu4_s390x.deb ae213e89a7aa1688cbbc2f476440a4fb 20673 raw-translations - openssl_1.1.0g-2ubuntu4_s390x_translations.tar.gz Original-Maintainer: Debian OpenSSL Team +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libcrypto1.1-udeb_1.1.0g-2ubuntu4_s390x.udeb -------------------------------------------- new debian package, version 2.0. size 651316 bytes: control archive=640 bytes. 681 bytes, 17 lines control Package: libcrypto1.1-udeb Source: openssl Version: 1.1.0g-2ubuntu4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 2137 Depends: libc6-udeb (>= 2.27) Section: debian-installer Priority: optional Description: Secure Sockets Layer toolkit - libcrypto udeb This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains a version of the libcrypto shared library for use with the Debian Installer. Do not install it on a normal system. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2018-04-25 17:03 ./ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/lib/ -rw-r--r-- root/root 2183304 2018-04-25 17:03 ./usr/lib/libcrypto.so.1.1 libssl-dev_1.1.0g-2ubuntu4_s390x.deb ------------------------------------ new debian package, version 2.0. size 1055192 bytes: control archive=2568 bytes. 739 bytes, 21 lines control 4892 bytes, 78 lines md5sums Package: libssl-dev Source: openssl Version: 1.1.0g-2ubuntu4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 6183 Depends: libssl1.1 (= 1.1.0g-2ubuntu4) Recommends: libssl-doc Conflicts: libssl1.0-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://www.openssl.org/ Description: Secure Sockets Layer toolkit - development files This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains development libraries, header files, and manpages for libssl and libcrypto. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2018-04-25 17:03 ./ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/include/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/include/openssl/ -rw-r--r-- root/root 3349 2018-04-25 17:03 ./usr/include/openssl/aes.h -rw-r--r-- root/root 46473 2018-04-25 17:03 ./usr/include/openssl/asn1.h -rw-r--r-- root/root 395 2018-04-25 17:03 ./usr/include/openssl/asn1_mac.h -rw-r--r-- root/root 32502 2018-04-25 17:03 ./usr/include/openssl/asn1t.h -rw-r--r-- root/root 3292 2018-04-25 17:03 ./usr/include/openssl/async.h -rw-r--r-- root/root 37711 2018-04-25 17:03 ./usr/include/openssl/bio.h -rw-r--r-- root/root 1847 2018-04-25 17:03 ./usr/include/openssl/blowfish.h -rw-r--r-- root/root 24932 2018-04-25 17:03 ./usr/include/openssl/bn.h -rw-r--r-- root/root 2055 2018-04-25 17:03 ./usr/include/openssl/buffer.h -rw-r--r-- root/root 3179 2018-04-25 17:03 ./usr/include/openssl/camellia.h -rw-r--r-- root/root 1674 2018-04-25 17:03 ./usr/include/openssl/cast.h -rw-r--r-- root/root 1064 2018-04-25 17:03 ./usr/include/openssl/cmac.h -rw-r--r-- root/root 26518 2018-04-25 17:03 ./usr/include/openssl/cms.h -rw-r--r-- root/root 2033 2018-04-25 17:03 ./usr/include/openssl/comp.h -rw-r--r-- root/root 8073 2018-04-25 17:03 ./usr/include/openssl/conf.h -rw-r--r-- root/root 1300 2018-04-25 17:03 ./usr/include/openssl/conf_api.h -rw-r--r-- root/root 18019 2018-04-25 17:03 ./usr/include/openssl/crypto.h -rw-r--r-- root/root 18985 2018-04-25 17:03 ./usr/include/openssl/ct.h -rw-r--r-- root/root 7627 2018-04-25 17:03 ./usr/include/openssl/des.h -rw-r--r-- root/root 14661 2018-04-25 17:03 ./usr/include/openssl/dh.h -rw-r--r-- root/root 11773 2018-04-25 17:03 ./usr/include/openssl/dsa.h -rw-r--r-- root/root 1616 2018-04-25 17:03 ./usr/include/openssl/dtls1.h -rw-r--r-- root/root 8950 2018-04-25 17:03 ./usr/include/openssl/e_os2.h -rw-r--r-- root/root 924 2018-04-25 17:03 ./usr/include/openssl/ebcdic.h -rw-r--r-- root/root 70408 2018-04-25 17:03 ./usr/include/openssl/ec.h -rw-r--r-- root/root 358 2018-04-25 17:03 ./usr/include/openssl/ecdh.h -rw-r--r-- root/root 358 2018-04-25 17:03 ./usr/include/openssl/ecdsa.h -rw-r--r-- root/root 39584 2018-04-25 17:03 ./usr/include/openssl/engine.h -rw-r--r-- root/root 10636 2018-04-25 17:03 ./usr/include/openssl/err.h -rw-r--r-- root/root 74878 2018-04-25 17:03 ./usr/include/openssl/evp.h -rw-r--r-- root/root 1553 2018-04-25 17:03 ./usr/include/openssl/hmac.h -rw-r--r-- root/root 2099 2018-04-25 17:03 ./usr/include/openssl/idea.h -rw-r--r-- root/root 2842 2018-04-25 17:03 ./usr/include/openssl/kdf.h -rw-r--r-- root/root 8145 2018-04-25 17:03 ./usr/include/openssl/lhash.h -rw-r--r-- root/root 1054 2018-04-25 17:03 ./usr/include/openssl/md2.h -rw-r--r-- root/root 1322 2018-04-25 17:03 ./usr/include/openssl/md4.h -rw-r--r-- root/root 1320 2018-04-25 17:03 ./usr/include/openssl/md5.h -rw-r--r-- root/root 1053 2018-04-25 17:03 ./usr/include/openssl/mdc2.h -rw-r--r-- root/root 10415 2018-04-25 17:03 ./usr/include/openssl/modes.h -rw-r--r-- root/root 191201 2018-04-25 17:03 ./usr/include/openssl/obj_mac.h -rw-r--r-- root/root 44811 2018-04-25 17:03 ./usr/include/openssl/objects.h -rw-r--r-- root/root 18411 2018-04-25 17:03 ./usr/include/openssl/ocsp.h -rw-r--r-- root/root 4206 2018-04-25 17:03 ./usr/include/openssl/opensslv.h -rw-r--r-- root/root 6023 2018-04-25 17:03 ./usr/include/openssl/ossl_typ.h -rw-r--r-- root/root 20680 2018-04-25 17:03 ./usr/include/openssl/pem.h -rw-r--r-- root/root 463 2018-04-25 17:03 ./usr/include/openssl/pem2.h -rw-r--r-- root/root 12999 2018-04-25 17:03 ./usr/include/openssl/pkcs12.h -rw-r--r-- root/root 16331 2018-04-25 17:03 ./usr/include/openssl/pkcs7.h -rw-r--r-- root/root 2634 2018-04-25 17:03 ./usr/include/openssl/rand.h -rw-r--r-- root/root 1534 2018-04-25 17:03 ./usr/include/openssl/rc2.h -rw-r--r-- root/root 825 2018-04-25 17:03 ./usr/include/openssl/rc4.h -rw-r--r-- root/root 1988 2018-04-25 17:03 ./usr/include/openssl/rc5.h -rw-r--r-- root/root 1243 2018-04-25 17:03 ./usr/include/openssl/ripemd.h -rw-r--r-- root/root 27404 2018-04-25 17:03 ./usr/include/openssl/rsa.h -rw-r--r-- root/root 6300 2018-04-25 17:03 ./usr/include/openssl/safestack.h -rw-r--r-- root/root 3479 2018-04-25 17:03 ./usr/include/openssl/seed.h -rw-r--r-- root/root 3831 2018-04-25 17:03 ./usr/include/openssl/sha.h -rw-r--r-- root/root 3672 2018-04-25 17:03 ./usr/include/openssl/srp.h -rw-r--r-- root/root 1316 2018-04-25 17:03 ./usr/include/openssl/srtp.h -rw-r--r-- root/root 125089 2018-04-25 17:03 ./usr/include/openssl/ssl.h -rw-r--r-- root/root 542 2018-04-25 17:03 ./usr/include/openssl/ssl2.h -rw-r--r-- root/root 13014 2018-04-25 17:03 ./usr/include/openssl/ssl3.h -rw-r--r-- root/root 2860 2018-04-25 17:03 ./usr/include/openssl/stack.h -rw-r--r-- root/root 2076 2018-04-25 17:03 ./usr/include/openssl/symhacks.h -rw-r--r-- root/root 49540 2018-04-25 17:03 ./usr/include/openssl/tls1.h -rw-r--r-- root/root 27348 2018-04-25 17:03 ./usr/include/openssl/ts.h -rw-r--r-- root/root 1662 2018-04-25 17:03 ./usr/include/openssl/txt_db.h -rw-r--r-- root/root 16856 2018-04-25 17:03 ./usr/include/openssl/ui.h -rw-r--r-- root/root 1377 2018-04-25 17:03 ./usr/include/openssl/whrlpool.h -rw-r--r-- root/root 47982 2018-04-25 17:03 ./usr/include/openssl/x509.h -rw-r--r-- root/root 27625 2018-04-25 17:03 ./usr/include/openssl/x509_vfy.h -rw-r--r-- root/root 38262 2018-04-25 17:03 ./usr/include/openssl/x509v3.h drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/include/s390x-linux-gnu/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/include/s390x-linux-gnu/openssl/ -rw-r--r-- root/root 3969 2018-04-25 17:03 ./usr/include/s390x-linux-gnu/openssl/opensslconf.h drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/lib/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/lib/s390x-linux-gnu/ -rw-r--r-- root/root 4296950 2018-04-25 17:03 ./usr/lib/s390x-linux-gnu/libcrypto.a lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/lib/s390x-linux-gnu/libcrypto.so -> libcrypto.so.1.1 -rw-r--r-- root/root 743380 2018-04-25 17:03 ./usr/lib/s390x-linux-gnu/libssl.a lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/lib/s390x-linux-gnu/libssl.so -> libssl.so.1.1 drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/lib/s390x-linux-gnu/pkgconfig/ -rw-r--r-- root/root 292 2018-04-25 17:03 ./usr/lib/s390x-linux-gnu/pkgconfig/libcrypto.pc -rw-r--r-- root/root 300 2018-04-25 17:03 ./usr/lib/s390x-linux-gnu/pkgconfig/libssl.pc -rw-r--r-- root/root 234 2018-04-25 17:03 ./usr/lib/s390x-linux-gnu/pkgconfig/openssl.pc drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/share/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/share/doc/libssl-dev/ lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/doc/libssl-dev/changelog.Debian.gz -> ../libssl1.1/changelog.Debian.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/doc/libssl-dev/changelog.gz -> ../libssl1.1/changelog.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/doc/libssl-dev/copyright -> ../libssl1.1/copyright libssl1.1-udeb_1.1.0g-2ubuntu4_s390x.udeb ----------------------------------------- new debian package, version 2.0. size 130348 bytes: control archive=512 bytes. 471 bytes, 14 lines control Package: libssl1.1-udeb Source: openssl Version: 1.1.0g-2ubuntu4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 440 Depends: libc6-udeb (>= 2.27), libcrypto1.1-udeb (>= 1.1.0g) Section: debian-installer Priority: optional Description: ssl shared library - udeb libssl shared library. . Do not install it on a normal system. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2018-04-25 17:03 ./ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/lib/ -rw-r--r-- root/root 445984 2018-04-25 17:03 ./usr/lib/libssl.so.1.1 libssl1.1_1.1.0g-2ubuntu4_s390x.deb ----------------------------------- new debian package, version 2.0. size 810352 bytes: control archive=33360 bytes. 709 bytes, 19 lines control 525 bytes, 7 lines md5sums 7815 bytes, 226 lines * postinst #!/bin/sh 220 bytes, 8 lines * postrm #!/bin/sh 163 bytes, 4 lines shlibs 181196 bytes, 4442 lines symbols 33399 bytes, 332 lines templates 74 bytes, 2 lines triggers Package: libssl1.1 Source: openssl Version: 1.1.0g-2ubuntu4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 3022 Depends: libc6 (>= 2.11), debconf (>= 0.5) | debconf-2.0 Breaks: salt-common (<= 2016.3.3+ds-3) Section: libs Priority: important Multi-Arch: same Homepage: https://www.openssl.org/ Description: Secure Sockets Layer toolkit - shared libraries This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It provides the libssl and libcrypto shared libraries. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2018-04-25 17:03 ./ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/lib/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/lib/s390x-linux-gnu/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/lib/s390x-linux-gnu/engines-1.1/ -rw-r--r-- root/root 5752 2018-04-25 17:03 ./usr/lib/s390x-linux-gnu/engines-1.1/capi.so -rw-r--r-- root/root 5752 2018-04-25 17:03 ./usr/lib/s390x-linux-gnu/engines-1.1/padlock.so -rw-r--r-- root/root 2183440 2018-04-25 17:03 ./usr/lib/s390x-linux-gnu/libcrypto.so.1.1 -rw-r--r-- root/root 446120 2018-04-25 17:03 ./usr/lib/s390x-linux-gnu/libssl.so.1.1 drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/share/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/share/doc/libssl1.1/ -rw-r--r-- root/root 233 2017-08-24 20:26 ./usr/share/doc/libssl1.1/NEWS.Debian.gz -rw-r--r-- root/root 1537 2018-04-25 17:03 ./usr/share/doc/libssl1.1/changelog.Debian.gz -rw-r--r-- root/root 6548 2016-08-04 16:32 ./usr/share/doc/libssl1.1/copyright openssl_1.1.0g-2ubuntu4_s390x.deb --------------------------------- new debian package, version 2.0. size 519592 bytes: control archive=2840 bytes. 21 bytes, 1 lines conffiles 996 bytes, 25 lines control 4853 bytes, 72 lines md5sums 120 bytes, 9 lines * postinst #!/bin/sh Package: openssl Version: 1.1.0g-2ubuntu4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 1126 Depends: libc6 (>= 2.15), libssl1.1 (>= 1.1.0) Suggests: ca-certificates Section: utils Priority: optional Multi-Arch: foreign Homepage: https://www.openssl.org/ Description: Secure Sockets Layer toolkit - cryptographic utility This package is part of the OpenSSL project's implementation of the SSL and TLS cryptographic protocols for secure communication over the Internet. . It contains the general-purpose command line binary /usr/bin/openssl, useful for cryptographic operations such as: * creating RSA, DH, and DSA key parameters; * creating X.509 certificates, CSRs, and CRLs; * calculating message digests; * encrypting and decrypting with ciphers; * testing SSL/TLS clients and servers; * handling S/MIME signed or encrypted mail. Original-Maintainer: Debian OpenSSL Team drwxr-xr-x root/root 0 2018-04-25 17:03 ./ drwxr-xr-x root/root 0 2018-04-25 17:03 ./etc/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./etc/ssl/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./etc/ssl/certs/ -rw-r--r-- root/root 10771 2018-04-25 17:03 ./etc/ssl/openssl.cnf drwx------ root/root 0 2018-04-25 17:03 ./etc/ssl/private/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/bin/ -rwxr-xr-x root/root 6332 2018-04-25 17:03 ./usr/bin/c_rehash -rwxr-xr-x root/root 677992 2018-04-25 17:03 ./usr/bin/openssl drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/lib/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/lib/ssl/ lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/lib/ssl/certs -> /etc/ssl/certs drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/lib/ssl/misc/ -rwxr-xr-x root/root 6754 2018-04-25 17:03 ./usr/lib/ssl/misc/CA.pl -rwxr-xr-x root/root 6575 2018-04-25 17:03 ./usr/lib/ssl/misc/tsget lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/lib/ssl/openssl.cnf -> /etc/ssl/openssl.cnf lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/lib/ssl/private -> /etc/ssl/private drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/share/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/share/doc/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/share/doc/openssl/ -rw-r--r-- root/root 84 2017-11-02 14:29 ./usr/share/doc/openssl/FAQ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/share/doc/openssl/HOWTO/ -rw-r--r-- root/root 1960 2017-11-02 14:29 ./usr/share/doc/openssl/HOWTO/certificates.txt.gz -rw-r--r-- root/root 3644 2017-11-02 14:29 ./usr/share/doc/openssl/HOWTO/keys.txt -rw-r--r-- root/root 4512 2017-11-02 14:29 ./usr/share/doc/openssl/HOWTO/proxy_certificates.txt.gz -rw-r--r-- root/root 252 2017-01-26 22:19 ./usr/share/doc/openssl/NEWS.Debian.gz -rw-r--r-- root/root 11574 2017-11-02 14:29 ./usr/share/doc/openssl/NEWS.gz -rw-r--r-- root/root 3209 2017-11-02 14:29 ./usr/share/doc/openssl/README -rw-r--r-- root/root 2122 2016-05-28 17:24 ./usr/share/doc/openssl/README.Debian -rw-r--r-- root/root 3552 2017-11-02 14:29 ./usr/share/doc/openssl/README.ECC -rw-r--r-- root/root 6035 2017-11-02 14:29 ./usr/share/doc/openssl/README.ENGINE.gz -rw-r--r-- root/root 1385 2016-05-28 17:24 ./usr/share/doc/openssl/README.optimization lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/doc/openssl/changelog.Debian.gz -> ../libssl1.1/changelog.Debian.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/doc/openssl/changelog.gz -> ../libssl1.1/changelog.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/doc/openssl/copyright -> ../libssl1.1/copyright -rw-r--r-- root/root 1174 2017-11-02 14:29 ./usr/share/doc/openssl/fingerprints.txt drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/share/lintian/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 160 2018-02-05 12:14 ./usr/share/lintian/overrides/openssl drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/share/man/ drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/share/man/man1/ -rw-r--r-- root/root 4508 2018-04-25 17:03 ./usr/share/man/man1/CA.pl.1ssl.gz -rw-r--r-- root/root 4492 2018-04-25 17:03 ./usr/share/man/man1/asn1parse.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/blake2b.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/blake2s.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/c_rehash.1ssl.gz -> rehash.1ssl.gz -rw-r--r-- root/root 10316 2018-04-25 17:03 ./usr/share/man/man1/ca.1ssl.gz -rw-r--r-- root/root 8719 2018-04-25 17:03 ./usr/share/man/man1/ciphers.1ssl.gz -rw-r--r-- root/root 9981 2018-04-25 17:03 ./usr/share/man/man1/cms.1ssl.gz -rw-r--r-- root/root 3045 2018-04-25 17:03 ./usr/share/man/man1/crl.1ssl.gz -rw-r--r-- root/root 2908 2018-04-25 17:03 ./usr/share/man/man1/crl2pkcs7.1ssl.gz -rw-r--r-- root/root 4534 2018-04-25 17:03 ./usr/share/man/man1/dgst.1ssl.gz -rw-r--r-- root/root 3699 2018-04-25 17:03 ./usr/share/man/man1/dhparam.1ssl.gz -rw-r--r-- root/root 3718 2018-04-25 17:03 ./usr/share/man/man1/dsa.1ssl.gz -rw-r--r-- root/root 3202 2018-04-25 17:03 ./usr/share/man/man1/dsaparam.1ssl.gz -rw-r--r-- root/root 4107 2018-04-25 17:03 ./usr/share/man/man1/ec.1ssl.gz -rw-r--r-- root/root 3811 2018-04-25 17:03 ./usr/share/man/man1/ecparam.1ssl.gz -rw-r--r-- root/root 5537 2018-04-25 17:03 ./usr/share/man/man1/enc.1ssl.gz -rw-r--r-- root/root 2932 2018-04-25 17:03 ./usr/share/man/man1/engine.1ssl.gz -rw-r--r-- root/root 2274 2018-04-25 17:03 ./usr/share/man/man1/errstr.1ssl.gz -rw-r--r-- root/root 2860 2018-04-25 17:03 ./usr/share/man/man1/gendsa.1ssl.gz -rw-r--r-- root/root 4543 2018-04-25 17:03 ./usr/share/man/man1/genpkey.1ssl.gz -rw-r--r-- root/root 3297 2018-04-25 17:03 ./usr/share/man/man1/genrsa.1ssl.gz -rw-r--r-- root/root 2430 2018-04-25 17:03 ./usr/share/man/man1/list.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/md4.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/md5.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/mdc2.1ssl.gz -> dgst.1ssl.gz -rw-r--r-- root/root 2653 2018-04-25 17:03 ./usr/share/man/man1/nseq.1ssl.gz -rw-r--r-- root/root 7325 2018-04-25 17:03 ./usr/share/man/man1/ocsp.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-asn1parse.1ssl.gz -> asn1parse.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-c_rehash.1ssl.gz -> rehash.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-ca.1ssl.gz -> ca.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-ciphers.1ssl.gz -> ciphers.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-cms.1ssl.gz -> cms.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-crl.1ssl.gz -> crl.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-crl2pkcs7.1ssl.gz -> crl2pkcs7.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-dgst.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-dhparam.1ssl.gz -> dhparam.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-dsa.1ssl.gz -> dsa.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-dsaparam.1ssl.gz -> dsaparam.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-ec.1ssl.gz -> ec.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-ecparam.1ssl.gz -> ecparam.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-enc.1ssl.gz -> enc.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-engine.1ssl.gz -> engine.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-errstr.1ssl.gz -> errstr.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-gendsa.1ssl.gz -> gendsa.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-genpkey.1ssl.gz -> genpkey.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-genrsa.1ssl.gz -> genrsa.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-list.1ssl.gz -> list.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-nseq.1ssl.gz -> nseq.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-ocsp.1ssl.gz -> ocsp.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-passwd.1ssl.gz -> passwd.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-pkcs12.1ssl.gz -> pkcs12.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-pkcs7.1ssl.gz -> pkcs7.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-pkcs8.1ssl.gz -> pkcs8.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-pkey.1ssl.gz -> pkey.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-pkeyparam.1ssl.gz -> pkeyparam.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-pkeyutl.1ssl.gz -> pkeyutl.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-rand.1ssl.gz -> rand.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-rehash.1ssl.gz -> rehash.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-req.1ssl.gz -> req.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-rsa.1ssl.gz -> rsa.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-rsautl.1ssl.gz -> rsautl.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-s_client.1ssl.gz -> s_client.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-s_server.1ssl.gz -> s_server.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-s_time.1ssl.gz -> s_time.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-sess_id.1ssl.gz -> sess_id.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-smime.1ssl.gz -> smime.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-speed.1ssl.gz -> speed.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-spkac.1ssl.gz -> spkac.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-ts.1ssl.gz -> ts.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-tsget.1ssl.gz -> tsget.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-verify.1ssl.gz -> verify.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-version.1ssl.gz -> version.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/openssl-x509.1ssl.gz -> x509.1ssl.gz -rw-r--r-- root/root 5984 2018-04-25 17:03 ./usr/share/man/man1/openssl.1ssl.gz -rw-r--r-- root/root 2710 2018-04-25 17:03 ./usr/share/man/man1/passwd.1ssl.gz -rw-r--r-- root/root 6178 2018-04-25 17:03 ./usr/share/man/man1/pkcs12.1ssl.gz -rw-r--r-- root/root 2994 2018-04-25 17:03 ./usr/share/man/man1/pkcs7.1ssl.gz -rw-r--r-- root/root 5272 2018-04-25 17:03 ./usr/share/man/man1/pkcs8.1ssl.gz -rw-r--r-- root/root 3292 2018-04-25 17:03 ./usr/share/man/man1/pkey.1ssl.gz -rw-r--r-- root/root 2657 2018-04-25 17:03 ./usr/share/man/man1/pkeyparam.1ssl.gz -rw-r--r-- root/root 5027 2018-04-25 17:03 ./usr/share/man/man1/pkeyutl.1ssl.gz -rw-r--r-- root/root 2541 2018-04-25 17:03 ./usr/share/man/man1/rand.1ssl.gz -rw-r--r-- root/root 3681 2018-04-25 17:03 ./usr/share/man/man1/rehash.1ssl.gz -rw-r--r-- root/root 9592 2018-04-25 17:03 ./usr/share/man/man1/req.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/ripemd160.1ssl.gz -> dgst.1ssl.gz -rw-r--r-- root/root 4139 2018-04-25 17:03 ./usr/share/man/man1/rsa.1ssl.gz -rw-r--r-- root/root 3892 2018-04-25 17:03 ./usr/share/man/man1/rsautl.1ssl.gz -rw-r--r-- root/root 9771 2018-04-25 17:03 ./usr/share/man/man1/s_client.1ssl.gz -rw-r--r-- root/root 8719 2018-04-25 17:03 ./usr/share/man/man1/s_server.1ssl.gz -rw-r--r-- root/root 4434 2018-04-25 17:03 ./usr/share/man/man1/s_time.1ssl.gz -rw-r--r-- root/root 3679 2018-04-25 17:03 ./usr/share/man/man1/sess_id.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/sha.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/sha1.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/sha224.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/sha256.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/sha384.1ssl.gz -> dgst.1ssl.gz lrwxrwxrwx root/root 0 2018-04-25 17:03 ./usr/share/man/man1/sha512.1ssl.gz -> dgst.1ssl.gz -rw-r--r-- root/root 7728 2018-04-25 17:03 ./usr/share/man/man1/smime.1ssl.gz -rw-r--r-- root/root 2538 2018-04-25 17:03 ./usr/share/man/man1/speed.1ssl.gz -rw-r--r-- root/root 3570 2018-04-25 17:03 ./usr/share/man/man1/spkac.1ssl.gz -rw-r--r-- root/root 8595 2018-04-25 17:03 ./usr/share/man/man1/ts.1ssl.gz -rw-r--r-- root/root 4212 2018-04-25 17:03 ./usr/share/man/man1/tsget.1ssl.gz -rw-r--r-- root/root 9489 2018-04-25 17:03 ./usr/share/man/man1/verify.1ssl.gz -rw-r--r-- root/root 2331 2018-04-25 17:03 ./usr/share/man/man1/version.1ssl.gz -rw-r--r-- root/root 11088 2018-04-25 17:03 ./usr/share/man/man1/x509.1ssl.gz drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/share/man/man5/ -rw-r--r-- root/root 6675 2018-04-25 17:03 ./usr/share/man/man5/config.5ssl.gz -rw-r--r-- root/root 8075 2018-04-25 17:03 ./usr/share/man/man5/x509v3_config.5ssl.gz drwxr-xr-x root/root 0 2018-04-25 17:03 ./usr/share/man/man7/ -rw-r--r-- root/root 2686 2018-04-25 17:03 ./usr/share/man/man7/crypto.7ssl.gz -rw-r--r-- root/root 2506 2018-04-25 17:03 ./usr/share/man/man7/ct.7ssl.gz -rw-r--r-- root/root 3838 2018-04-25 17:03 ./usr/share/man/man7/des_modes.7ssl.gz -rw-r--r-- root/root 3448 2018-04-25 17:03 ./usr/share/man/man7/evp.7ssl.gz -rw-r--r-- root/root 9510 2018-04-25 17:03 ./usr/share/man/man7/ssl.7ssl.gz -rw-r--r-- root/root 2714 2018-04-25 17:03 ./usr/share/man/man7/x509.7ssl.gz +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: s390x Build-Space: 704576 Build-Time: 204 Distribution: bionic-proposed Host Architecture: s390x Install-Time: 6 Job: openssl_1.1.0g-2ubuntu4.dsc Machine Architecture: s390x Package: openssl Package-Time: 211 Source-Version: 1.1.0g-2ubuntu4 Space: 704576 Status: successful Version: 1.1.0g-2ubuntu4 -------------------------------------------------------------------------------- Finished at 20180425-1827 Build needed 00:03:31, 704576k disc space RUN: /usr/share/launchpad-buildd/slavebin/in-target scan-for-processes --backend=chroot --series=bionic --arch=s390x PACKAGEBUILD-14796194 Scanning for processes to kill in build PACKAGEBUILD-14796194 RUN: /usr/share/launchpad-buildd/slavebin/in-target umount-chroot --backend=chroot --series=bionic --arch=s390x PACKAGEBUILD-14796194 Stopping target for build PACKAGEBUILD-14796194 RUN: /usr/share/launchpad-buildd/slavebin/in-target remove-build --backend=chroot --series=bionic --arch=s390x PACKAGEBUILD-14796194 Removing build PACKAGEBUILD-14796194